Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://secure.adpucm.com/adpwebmanager/preAuth/SearchEmployer?company_code=74972&desired_app=UCX-Case-Builder

Overview

General Information

Sample URL:https://secure.adpucm.com/adpwebmanager/preAuth/SearchEmployer?company_code=74972&desired_app=UCX-Case-Builder
Analysis ID:1451160
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://secure.adpucm.com/adpwebmanager/preAuth/SearchEmployer?company_code=74972&desired_app=UCX-Case-Builder MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1696,i,14579621722680627122,17610267581669198081,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://secure.adpucm.comLLM: Score: 9 brands: ADP Reasons: The URL 'secure.adpucm.com' is suspicious as it does not match the legitimate domain 'adp.com'. The site contains a login form, which is a common element in phishing sites. The use of 'secure' in the subdomain is a social engineering technique to instill trust. The overall design mimics the legitimate ADP brand, but the domain discrepancy is a strong indicator of phishing. DOM: 0.12.pages.csv
Source: https://secure.adpucm.comLLM: Score: 8 brands: ADP Reasons: The URL 'secure.adpucm.com' does not match the legitimate domain 'adp.com' associated with the ADP brand. The use of a similar but incorrect domain name is a common phishing technique. The site has a login form, which is often targeted in phishing attacks. The overall design mimics the legitimate ADP site, which is a social engineering technique to deceive users. DOM: 0.0.pages.csv
Source: https://secure.adpucm.comLLM: Score: 8 brands: ADP Reasons: The URL 'secure.adpucm.com' does not match the legitimate domain 'adp.com' associated with the ADP brand. The presence of a login form asking for email credentials is a common phishing tactic. The domain name appears suspicious and is likely designed to deceive users into thinking it is legitimate. DOM: 4.8.pages.csv
Source: https://secure.adpucm.comLLM: Score: 8 brands: ADP Reasons: The URL 'secure.adpucm.com' is suspicious as it does not match the legitimate domain 'adp.com' associated with ADP. The site contains a login form, which is a common element in phishing sites. The use of 'secure' in the subdomain is a common social engineering technique to create a false sense of security. The overall design mimics the legitimate ADP site, which is another indicator of phishing. DOM: 0.10.pages.csv
Source: https://secure.adpucm.comLLM: Score: 8 brands: ADP Reasons: The URL 'secure.adpucm.com' is suspicious as it does not match the legitimate domain 'adp.com' associated with the ADP brand. The page contains a login form, which is a common element in phishing sites. The use of social engineering techniques is evident in the message prompting users to validate their identity, which is a tactic often used to collect sensitive information. The overall presentation of the site closely mimics the legitimate ADP site, increasing the risk of deception. DOM: 6.14.pages.csv
Source: https://secure.adpucm.comLLM: Score: 8 brands: ADP Reasons: The domain 'secure.adpucm.com' does not match the legitimate domain 'adp.com' associated with ADP. The site asks for sensitive information (one-time passcodes) which is a common social engineering technique used in phishing attacks. The URL and the request for additional information to validate identity are suspicious. DOM: 7.16.pages.csv
Source: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25Matcher: Template: adp matched
Source: https://secure.adpucm.com/Authentication/GetPassword.aspxMatcher: Template: adp matched
Source: https://secure.adpucm.com/Authentication/GetPassword.aspxMatcher: Template: adp matched
Source: https://secure.adpucm.com/Authentication/GetPassword.aspxMatcher: Template: adp matched
Source: https://secure.adpucm.com/Authentication/LoginHelp.aspxMatcher: Template: adp matched
Source: https://secure.adpucm.com/Authentication/LoginHelp.aspxMatcher: Template: adp matched
Source: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25HTTP Parser: Number of links: 0
Source: https://secure.adpucm.com/Authentication/GetPassword.aspxHTTP Parser: Number of links: 0
Source: https://secure.adpucm.com/Authentication/LoginHelp.aspxHTTP Parser: Number of links: 0
Source: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25HTTP Parser: Title: Log In does not match URL
Source: https://secure.adpucm.com/Authentication/GetPassword.aspxHTTP Parser: Title: Log In does not match URL
Source: https://secure.adpucm.com/Authentication/LoginHelp.aspxHTTP Parser: Title: Log In does not match URL
Source: https://secure.adpucm.com/Authentication/GetPassword.aspxHTTP Parser: <input type="password" .../> found
Source: https://secure.adpucm.com/Authentication/defaultload.htmlHTTP Parser: No favicon
Source: https://secure.adpucm.com/Authentication/default.aspxHTTP Parser: No favicon
Source: https://secure.adpucm.com/Authentication/default.aspxHTTP Parser: No favicon
Source: https://ssl.kaptcha.com/logo.htm?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6HTTP Parser: No favicon
Source: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25HTTP Parser: No favicon
Source: https://secure.adpucm.com/Authentication/GetPassword.aspxHTTP Parser: No favicon
Source: https://secure.adpucm.com/Authentication/GetPassword.aspxHTTP Parser: No favicon
Source: https://secure.adpucm.com/Authentication/GetPassword.aspxHTTP Parser: No favicon
Source: https://secure.adpucm.com/Authentication/LoginHelp.aspxHTTP Parser: No favicon
Source: https://secure.adpucm.com/Authentication/LoginHelp.aspxHTTP Parser: No favicon
Source: https://secure.adpucm.com/Authentication/Challenge/ChallengesSelection.aspxHTTP Parser: No favicon
Source: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25HTTP Parser: No <meta name="author".. found
Source: https://secure.adpucm.com/Authentication/GetPassword.aspxHTTP Parser: No <meta name="author".. found
Source: https://secure.adpucm.com/Authentication/GetPassword.aspxHTTP Parser: No <meta name="author".. found
Source: https://secure.adpucm.com/Authentication/GetPassword.aspxHTTP Parser: No <meta name="author".. found
Source: https://secure.adpucm.com/Authentication/LoginHelp.aspxHTTP Parser: No <meta name="author".. found
Source: https://secure.adpucm.com/Authentication/LoginHelp.aspxHTTP Parser: No <meta name="author".. found
Source: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25HTTP Parser: No <meta name="copyright".. found
Source: https://secure.adpucm.com/Authentication/GetPassword.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://secure.adpucm.com/Authentication/GetPassword.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://secure.adpucm.com/Authentication/GetPassword.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://secure.adpucm.com/Authentication/LoginHelp.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://secure.adpucm.com/Authentication/LoginHelp.aspxHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49820 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.96.50
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET /adpwebmanager/preAuth/SearchEmployer?company_code=74972&desired_app=UCX-Case-Builder HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebManager/PreAuth/Logon/EmployerList?employerName=74972 HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
Source: global trafficHTTP traffic detected: GET /WebManager/Content/fonts.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
Source: global trafficHTTP traffic detected: GET /WebManager/Content/efx_global1.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
Source: global trafficHTTP traffic detected: GET /WebManager/Content/bootstrap3_1.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
Source: global trafficHTTP traffic detected: GET /WebManager/Content/preAuth.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
Source: global trafficHTTP traffic detected: GET /WebManager/Content/font-awesome.min.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
Source: global trafficHTTP traffic detected: GET /WebManager/Content/preAuthAdp.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
Source: global trafficHTTP traffic detected: GET /WebManager/Scripts/jquery-3.6.4.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
Source: global trafficHTTP traffic detected: GET /WebManager/Scripts/bootstrap3_1.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
Source: global trafficHTTP traffic detected: GET /WebManager/Scripts/preAuth.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
Source: global trafficHTTP traffic detected: GET /WebManager/Scripts/s_code_equifax.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
Source: global trafficHTTP traffic detected: GET /WebManager/Content/images/ADP_logo.png HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
Source: global trafficHTTP traffic detected: GET /WebManager/Content/images/ADP_logo.png HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
Source: global trafficHTTP traffic detected: GET /WebManager/PreAuth/Logon/Authenticate?_=1717425597716 HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /WebManager/Content/fonts/214bdd25-4f24-45f3-ae15-4ad14e3d7670.woff HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://secure.adpucm.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secure.adpucm.com/WebManager/Content/fonts.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /WebManager/Content/images/support-desktop_ADP.png HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/WebManager/Content/preAuthAdp.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /b/ss/eqftaxmanagementservicesqa/1/H.22.1/s09304512744863?AQB=1&ndh=1&t=3%2F5%2F2024%2010%3A39%3A57%201%20240&ns=equifax&pageName=webmanager%2Fpreauth%2Flogon%2Femployerlist&g=https%3A%2F%2Fsecure.adpucm.com%2FWebManager%2FPreAuth%2FLogon%2FEmployerList%3FemployerName%3D74972&ch=WebManager&c6=9%3A30AM&v6=9%3A30AM&c7=Monday&v7=Monday&c9=D%3Dg&c10=https&v24=System.Byte%5B%5D&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=905&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&AQE=1 HTTP/1.1Host: equifax.122.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebManager/Scripts/jquery-3.6.4.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /Authentication/floatbox822/floatbox.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /Authentication/styles/AuthenticationWebApp.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /Authentication/styles/AuthenticationShared_05.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /WebManager/PreAuth/Logon/Authenticate?_=1717425597716 HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /WebManager/Content/images/support-desktop_ADP.png HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /WebManager/Scripts/jquery-3.6.4.js HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /Authentication/floatbox822/floatbox.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /Authentication/floatbox822/floatbox.js HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /Authentication/script/AuthenticationShared_07.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /Authentication/script/AuthenticationShared_07.js HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /Authentication/images/preloader.gif HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /Authentication/floatbox822/fbOptions.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /b/ss/eqftaxmanagementservicesqa/1/H.22.1/s09304512744863?AQB=1&pccr=true&vidn=332EEADFD85C6BCA-60001C71E354A566&ndh=1&t=3%2F5%2F2024%2010%3A39%3A57%201%20240&ns=equifax&pageName=webmanager%2Fpreauth%2Flogon%2Femployerlist&g=https%3A%2F%2Fsecure.adpucm.com%2FWebManager%2FPreAuth%2FLogon%2FEmployerList%3FemployerName%3D74972&ch=WebManager&c6=9%3A30AM&v6=9%3A30AM&c7=Monday&v7=Monday&c9=D%3Dg&c10=https&v24=System.Byte%5B%5D&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=905&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&AQE=1 HTTP/1.1Host: equifax.122.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
Source: global trafficHTTP traffic detected: GET /Authentication/images/preloader.gif HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /Authentication/floatbox822/core.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /b/ss/eqftaxmanagementservicesqa/1/H.22.1/s09304512744863?AQB=1&pccr=true&vidn=332EEADFD85C6BCA-60001C71E354A566&ndh=1&t=3%2F5%2F2024%2010%3A39%3A57%201%20240&ns=equifax&pageName=webmanager%2Fpreauth%2Flogon%2Femployerlist&g=https%3A%2F%2Fsecure.adpucm.com%2FWebManager%2FPreAuth%2FLogon%2FEmployerList%3FemployerName%3D74972&ch=WebManager&c6=9%3A30AM&v6=9%3A30AM&c7=Monday&v7=Monday&c9=D%3Dg&c10=https&v24=System.Byte%5B%5D&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=905&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&AQE=1 HTTP/1.1Host: equifax.122.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
Source: global trafficHTTP traffic detected: GET /Authentication/defaultload.html HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /Authentication/floatbox822/resources/wait.gif HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /Authentication/images/loading.gif HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/Authentication/defaultload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /Authentication/floatbox822/resources/wait.gif HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pBfNXCof42MWpNl&MD=NrFt3rds HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /Authentication/images/loading.gif HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /WebManager/favicon.ico HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /Authentication/styles/AuthWeb_43.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /Authentication/styles/bootstrap-switch.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /Authentication/styles/ux-framework/bootstrap.min_01.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /Authentication/styles/ux-framework/ux-framework_03.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /Authentication/styles/fonts.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /Authentication/styles/custom_09.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /Authentication/styles/common_03.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /Authentication/styles/font-awesome/css/font-awesome.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /Authentication/styles/iealert/style.css HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /Authentication/Scripts/jquery-3.6.0.min.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /Authentication/script/bootstrap/bootstrap.min_01.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /Authentication/script/ux-framework.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /Authentication/script/ioConfig.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /Authentication/script/ioLoader.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /Authentication/script/kount/kount-web-client-sdk_01.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://secure.adpucm.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /Authentication/script/AuthenticationWeb_18.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /WebManager/Preauth/Searchemployer?ReturnUrl=%2fWebManager%2ffavicon.ico HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /Authentication/styles/font-awesome/fonts/OpenSans-Regular.woff HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://secure.adpucm.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secure.adpucm.com/Authentication/styles/fonts.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /iojs/general5/static_wdp.js?loaderVer=5.2.2&compat=false&tp=true&tp_split=false&fp_static=true&fp_dyn=true&flash=false HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /general5/wdp.js?loaderVer=5.2.2&compat=false&tp=true&tp_split=false&fp_static=true&fp_dyn=true&flash=false HTTP/1.1Host: mpsnare.iesnare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs/config?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6 HTTP/1.1Host: ssl.kaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.adpucm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.adpucm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebManager/Preauth/Searchemployer?ReturnUrl=%2fWebManager%2ffavicon.ico HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /cs/generatecookie?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6 HTTP/1.1Host: ssl.kaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.adpucm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.adpucm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs/config?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6 HTTP/1.1Host: ssl.kaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /star HTTP/1.1Host: mpsnare.iesnare.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://secure.adpucm.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: io_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=XrIlrwfKgbQ3eXJfv8EH7lNfUV2XxQjyxIU8HwHWmgI=Sec-WebSocket-Key: TQvFM/8ybfWNBWiPJbtEqA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /5.7.0/logo.js HTTP/1.1Host: mpsnare.iesnare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: io_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=XrIlrwfKgbQ3eXJfv8EH7lNfUV2XxQjyxIU8HwHWmgI=
Source: global trafficHTTP traffic detected: GET /time.mp3?nocache=0.592830372972672 HTTP/1.1Host: mpsnare.iesnare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://secure.adpucm.com/Accept-Language: en-US,en;q=0.9Cookie: io_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=XrIlrwfKgbQ3eXJfv8EH7lNfUV2XxQjyxIU8HwHWmgI=Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /iojs/5.7.0/dyn_wdp.js?loaderVer=5.2.2&compat=false&tp=true&tp_split=false&fp_static=true&fp_dyn=true&flash=false HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
Source: global trafficHTTP traffic detected: GET /time.mp3?nocache=0.7804023234562563 HTTP/1.1Host: mpsnare.iesnare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://secure.adpucm.com/Accept-Language: en-US,en;q=0.9Cookie: io_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=XrIlrwfKgbQ3eXJfv8EH7lNfUV2XxQjyxIU8HwHWmgI=Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /session/D9910ABC1B6BF71DF2862DDC9F108BB0 HTTP/1.1Host: ssl.kaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs/generatecookie?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6 HTTP/1.1Host: ssl.kaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo.htm?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6 HTTP/1.1Host: ssl.kaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secure.adpucm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /star HTTP/1.1Host: mpsnare.iesnare.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://secure.adpucm.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: io_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=XrIlrwfKgbQ3eXJfv8EH7lNfUV2XxQjyxIU8HwHWmgI=Sec-WebSocket-Key: Dx4aWdY2MFDRGVdjDbzKqw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /iojs/5.7.0/logo.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=
Source: global trafficHTTP traffic detected: GET /md HTTP/1.1Host: ssl.kaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: k=4cdaa78a84024e9795ef98b047fc7977
Source: global trafficHTTP traffic detected: GET /fin HTTP/1.1Host: ssl.kaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: k=4cdaa78a84024e9795ef98b047fc7977
Source: global trafficHTTP traffic detected: GET /Authentication/RSA/AC_OETags.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; authentication=5296390D4255E6C6414822D3B84D95C13721CE7FCCC2119A2F46CB6AC4CCA83870F0CF394B3B0456FDB9B4818F809919BE9834CD38994EC6AA88A897CD379487B52BC5D6E75AC3E79FB76B4A54A3BCA16CD89A76FF0824C72038B6BBE836EEBAFE30BFB3; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc
Source: global trafficHTTP traffic detected: GET /md HTTP/1.1Host: ssl.kaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: k=4cdaa78a84024e9795ef98b047fc7977
Source: global trafficHTTP traffic detected: GET /Authentication/LoginAuthentication.aspx?&detect=25 HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secure.adpucm.com/Authentication/default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; authentication=5296390D4255E6C6414822D3B84D95C13721CE7FCCC2119A2F46CB6AC4CCA83870F0CF394B3B0456FDB9B4818F809919BE9834CD38994EC6AA88A897CD379487B52BC5D6E75AC3E79FB76B4A54A3BCA16CD89A76FF0824C72038B6BBE836EEBAFE30BFB3; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc
Source: global trafficHTTP traffic detected: GET /md HTTP/1.1Host: ssl.kaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: k=4cdaa78a84024e9795ef98b047fc7977
Source: global trafficHTTP traffic detected: GET /Authentication/WebResource.axd?d=PgZzkRBrVnyId08FCLEKblVnsCj06oAEc5HPmkDqllQiZIkewK63hl3H1UUUYie4tOTYOE0ovi4STTf3zfNpYx2p-eQ1&t=638459824569584809 HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; authentication=C42D5C88D762941A8336A9E62488E4C333E486E28EE02DF2D242F1825443580787882C7260E079D6235DC4AADDCC53ED15E0618BAD46488099211B0F704F1BB9A362BD42D6FB3FBA4CCCAAE9164C187429E2E3C24F9C3473A53ECF44C6C35FBE1F7C2499
Source: global trafficHTTP traffic detected: GET /Authentication/script/iealert_04.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; authentication=C42D5C88D762941A8336A9E62488E4C333E486E28EE02DF2D242F1825443580787882C7260E079D6235DC4AADDCC53ED15E0618BAD46488099211B0F704F1BB9A362BD42D6FB3FBA4CCCAAE9164C187429E2E3C24F9C3473A53ECF44C6C35FBE1F7C2499
Source: global trafficHTTP traffic detected: GET /Authentication/WebResource.axd?d=6_vy53ALxqjdTPye1E2qZcpC3z6e6NeIg-XJwloj4GECxIRo4VTqTy6fV8AAzAdwvVYttLWolYVwp13Fm8efT4KE1R01&t=638459824569584809 HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; authentication=C42D5C88D762941A8336A9E62488E4C333E486E28EE02DF2D242F1825443580787882C7260E079D6235DC4AADDCC53ED15E0618BAD46488099211B0F704F1BB9A362BD42D6FB3FBA4CCCAAE9164C187429E2E3C24F9C3473A53ECF44C6C35FBE1F7C2499
Source: global trafficHTTP traffic detected: GET /Authentication/script/s_code_02.js HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; authentication=C42D5C88D762941A8336A9E62488E4C333E486E28EE02DF2D242F1825443580787882C7260E079D6235DC4AADDCC53ED15E0618BAD46488099211B0F704F1BB9A362BD42D6FB3FBA4CCCAAE9164C187429E2E3C24F9C3473A53ECF44C6C35FBE1F7C2499
Source: global trafficHTTP traffic detected: GET /md HTTP/1.1Host: ssl.kaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: k=4cdaa78a84024e9795ef98b047fc7977
Source: global trafficHTTP traffic detected: GET /b/ss/eqfrbaprod/1/H.17/s02686670971803?AQB=1&ndh=1&t=3/5/2024%2010%3A40%3A20%201%20240&ns=equifax&pageName=Get%20Username&g=https%3A//secure.adpucm.com/Authentication/LoginAuthentication.aspx%3F%26detect%3D25&cc=USD&ch=%20&events=event14%2Cevent3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&AQE=1 HTTP/1.1Host: equifax.122.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/eqfrbaprod/1/H.17/s02686670971803?AQB=1&ndh=1&t=3/5/2024%2010%3A40%3A20%201%20240&ns=equifax&pageName=Get%20Username&g=https%3A//secure.adpucm.com/Authentication/LoginAuthentication.aspx%3F%26detect%3D25&cc=USD&ch=%20&events=event14%2Cevent3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&AQE=1 HTTP/1.1Host: equifax.122.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
Source: global trafficHTTP traffic detected: GET /Authentication/GetPassword.aspx HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; s_nr=1717425629143-New; s_dayslastvisit=1717425629145; s_sq=eqfrbaprod%3D%2526pid%253DGet%252520Username%2526pidt%253D1%2526oid%253DContinue%252520%25253E%2526oidt%253D3%2526ot%253DSUBMIT; authentication=85272D7AFC8DEC8F32CF5E20BCBED016DE97ED91D84F614E8267F46C98E952A28628FB3746D7599AB6A38B77B2DF3F7CB10E64E7CFCD09630B7E00E3FBD2088727D238BC2B0C1D42EFC67F6A6F14859FE0C994B38FE907CEEA28B007E95528A98822C5FCF27A3265BB840084D477C3CA9D077F38; GCLB=CMPIibHggZvJwAEQAw
Source: global trafficHTTP traffic detected: GET /Authentication/WebResource.axd?d=PgZzkRBrVnyId08FCLEKblVnsCj06oAEc5HPmkDqllQiZIkewK63hl3H1UUUYie4tOTYOE0ovi4STTf3zfNpYx2p-eQ1&t=638459824569584809 HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/GetPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; s_nr=1717425629143-New; s_dayslastvisit=1717425629145; s_sq=eqfrbaprod%3D%2526pid%253DGet%252520Username%2526pidt%253D1%2526oid%253DContinue%252520%25253E%2526oidt%253D3%2526ot%253DSUBMIT; GCLB=CMPIibHggZvJwAEQAw; authentication=1B9866C2F1B67CA98DF06A56D2B75AF950C2BEAA903513EE97BB0EA9617BE9D587A608C2D3B5EB1FA026E0EB0FC9E15631C86D9F05204E4250CC751305EA7578FE9B3755A943EDD8279904EFF17C73C3E90EB9880A2304D9F799505C130D07C01FF9E1C0EBCAD24D8753FCC4F61F826C240B6D60
Source: global trafficHTTP traffic detected: GET /Authentication/WebResource.axd?d=6_vy53ALxqjdTPye1E2qZcpC3z6e6NeIg-XJwloj4GECxIRo4VTqTy6fV8AAzAdwvVYttLWolYVwp13Fm8efT4KE1R01&t=638459824569584809 HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/GetPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; s_nr=1717425629143-New; s_dayslastvisit=1717425629145; s_sq=eqfrbaprod%3D%2526pid%253DGet%252520Username%2526pidt%253D1%2526oid%253DContinue%252520%25253E%2526oidt%253D3%2526ot%253DSUBMIT; GCLB=CMPIibHggZvJwAEQAw; authentication=1B9866C2F1B67CA98DF06A56D2B75AF950C2BEAA903513EE97BB0EA9617BE9D587A608C2D3B5EB1FA026E0EB0FC9E15631C86D9F05204E4250CC751305EA7578FE9B3755A943EDD8279904EFF17C73C3E90EB9880A2304D9F799505C130D07C01FF9E1C0EBCAD24D8753FCC4F61F826C240B6D60
Source: global trafficHTTP traffic detected: GET /b/ss/eqfrbaprod/1/H.17/s09148242954335?AQB=1&ndh=1&t=3/5/2024%2010%3A40%3A32%201%20240&ns=equifax&pageName=Get%20Password&g=https%3A//secure.adpucm.com/Authentication/GetPassword.aspx&cc=USD&ch=%20&events=event18%2Cevent3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Username&pidt=1&oid=Continue%20%3E&oidt=3&ot=SUBMIT&AQE=1 HTTP/1.1Host: equifax.122.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/eqfrbaprod/1/H.17/s09148242954335?AQB=1&ndh=1&t=3/5/2024%2010%3A40%3A32%201%20240&ns=equifax&pageName=Get%20Password&g=https%3A//secure.adpucm.com/Authentication/GetPassword.aspx&cc=USD&ch=%20&events=event18%2Cevent3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Username&pidt=1&oid=Continue%20%3E&oidt=3&ot=SUBMIT&AQE=1 HTTP/1.1Host: equifax.122.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
Source: global trafficHTTP traffic detected: GET /Authentication/WebResource.axd?d=PgZzkRBrVnyId08FCLEKblVnsCj06oAEc5HPmkDqllQiZIkewK63hl3H1UUUYie4tOTYOE0ovi4STTf3zfNpYx2p-eQ1&t=638459824569584809 HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/GetPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; PMDATA=dtcnotapplicable_BYPASS; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; GCLB=CMPIibHggZvJwAEQAw; s_nr=1717425639385-New; s_dayslastvisit=1717425639387; s_sq=eqfrbaprod%3D%2526pid%253DGet%252520Password%2526pidt%253D1%2526oid%253Dfunctiononclick%252528event%252529%25257Bif%252528%252521validatePin%252528%252529%252529returnfalse%25253B%25257D%2526oidt%253D2%2526ot%253DSUBMIT; authentication=017BA531F572C1539AD324FF63128A7059568E35DBB8343383CFB9EA10C3AF55ABB4669CF5EC10AB15E035211DC8029BD00EED95642CD25937BA3B5741910B77124284CC49E229D1819233180D9CEE96D6FBA1174CB4F00F59545E44C9F7CC9EF2C8829CF7633B1583FD64201810BD732926CEB2
Source: global trafficHTTP traffic detected: GET /Authentication/WebResource.axd?d=6_vy53ALxqjdTPye1E2qZcpC3z6e6NeIg-XJwloj4GECxIRo4VTqTy6fV8AAzAdwvVYttLWolYVwp13Fm8efT4KE1R01&t=638459824569584809 HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/GetPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; PMDATA=dtcnotapplicable_BYPASS; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; GCLB=CMPIibHggZvJwAEQAw; s_nr=1717425639385-New; s_dayslastvisit=1717425639387; s_sq=eqfrbaprod%3D%2526pid%253DGet%252520Password%2526pidt%253D1%2526oid%253Dfunctiononclick%252528event%252529%25257Bif%252528%252521validatePin%252528%252529%252529returnfalse%25253B%25257D%2526oidt%253D2%2526ot%253DSUBMIT; authentication=017BA531F572C1539AD324FF63128A7059568E35DBB8343383CFB9EA10C3AF55ABB4669CF5EC10AB15E035211DC8029BD00EED95642CD25937BA3B5741910B77124284CC49E229D1819233180D9CEE96D6FBA1174CB4F00F59545E44C9F7CC9EF2C8829CF7633B1583FD64201810BD732926CEB2
Source: global trafficHTTP traffic detected: GET /b/ss/eqfrbaprod/1/H.17/s03205760305642?AQB=1&ndh=1&t=3/5/2024%2010%3A40%3A41%201%20240&ns=equifax&pageName=Get%20Password&g=https%3A//secure.adpucm.com/Authentication/GetPassword.aspx&cc=USD&ch=%20&events=event3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Password&pidt=1&oid=functiononclick%28event%29%7Bif%28%21validatePin%28%29%29returnfalse%3B%7D&oidt=2&ot=SUBMIT&AQE=1 HTTP/1.1Host: equifax.122.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/eqfrbaprod/1/H.17/s03205760305642?AQB=1&ndh=1&t=3/5/2024%2010%3A40%3A41%201%20240&ns=equifax&pageName=Get%20Password&g=https%3A//secure.adpucm.com/Authentication/GetPassword.aspx&cc=USD&ch=%20&events=event3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Password&pidt=1&oid=functiononclick%28event%29%7Bif%28%21validatePin%28%29%29returnfalse%3B%7D&oidt=2&ot=SUBMIT&AQE=1 HTTP/1.1Host: equifax.122.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pBfNXCof42MWpNl&MD=NrFt3rds HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /Authentication/WebResource.axd?d=PgZzkRBrVnyId08FCLEKblVnsCj06oAEc5HPmkDqllQiZIkewK63hl3H1UUUYie4tOTYOE0ovi4STTf3zfNpYx2p-eQ1&t=638459824569584809 HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/GetPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; PMDATA=dtcnotapplicable_BYPASS; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; s_nr=1717425659297-New; s_dayslastvisit=1717425659299; s_sq=eqfrbaprod%3D%2526pid%253DGet%252520Password%2526pidt%253D1%2526oid%253Dfunctiononclick%252528event%252529%25257Bif%252528%252521validatePin%252528%252529%252529returnfalse%25253B%25257D%2526oidt%253D2%2526ot%253DSUBMIT; authentication=CE1D2ABAC3FC407DBE5FF650809ABD6CDBCCEAE66779EB65318B6FBDDAC0091544C3203CF49E08F945A0A1EE20F751F66B5C9BA4C678100CE5D4673FCB70608BDC3CAAFBA65B19F6C5529E7C61C5EF97F3AA7C185A18216F4675CB900EEE99202AB80715BD71BBC3BC2D6ED47F441CF5C3095643
Source: global trafficHTTP traffic detected: GET /Authentication/WebResource.axd?d=6_vy53ALxqjdTPye1E2qZcpC3z6e6NeIg-XJwloj4GECxIRo4VTqTy6fV8AAzAdwvVYttLWolYVwp13Fm8efT4KE1R01&t=638459824569584809 HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.adpucm.com/Authentication/GetPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; PMDATA=dtcnotapplicable_BYPASS; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; s_nr=1717425659297-New; s_dayslastvisit=1717425659299; s_sq=eqfrbaprod%3D%2526pid%253DGet%252520Password%2526pidt%253D1%2526oid%253Dfunctiononclick%252528event%252529%25257Bif%252528%252521validatePin%252528%252529%252529returnfalse%25253B%25257D%2526oidt%253D2%2526ot%253DSUBMIT; authentication=CE1D2ABAC3FC407DBE5FF650809ABD6CDBCCEAE66779EB65318B6FBDDAC0091544C3203CF49E08F945A0A1EE20F751F66B5C9BA4C678100CE5D4673FCB70608BDC3CAAFBA65B19F6C5529E7C61C5EF97F3AA7C185A18216F4675CB900EEE99202AB80715BD71BBC3BC2D6ED47F441CF5C3095643
Source: global trafficHTTP traffic detected: GET /b/ss/eqfrbaprod/1/H.17/s02928668477275?AQB=1&ndh=1&t=3/5/2024%2010%3A41%3A1%201%20240&ns=equifax&pageName=Get%20Password&g=https%3A//secure.adpucm.com/Authentication/GetPassword.aspx&cc=USD&ch=%20&events=event3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Password&pidt=1&oid=functiononclick%28event%29%7Bif%28%21validatePin%28%29%29returnfalse%3B%7D&oidt=2&ot=SUBMIT&AQE=1 HTTP/1.1Host: equifax.122.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/eqfrbaprod/1/H.17/s02928668477275?AQB=1&ndh=1&t=3/5/2024%2010%3A41%3A1%201%20240&ns=equifax&pageName=Get%20Password&g=https%3A//secure.adpucm.com/Authentication/GetPassword.aspx&cc=USD&ch=%20&events=event3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Password&pidt=1&oid=functiononclick%28event%29%7Bif%28%21validatePin%28%29%29returnfalse%3B%7D&oidt=2&ot=SUBMIT&AQE=1 HTTP/1.1Host: equifax.122.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
Source: global trafficHTTP traffic detected: GET /Authentication/LoginHelp.aspx HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://secure.adpucm.com/Authentication/GetPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; PMDATA=dtcnotapplicable_BYPASS; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; s_nr=1717425665349-New; s_dayslastvisit=1717425665351; s_sq=eqfrbaprod%3D%2526pid%253DGet%252520Password%2526pidt%253D1%2526oid%253Dfunctiononclick%252528event%252529%25257Bif%252528%252521validatePin%252528%252529%252529returnfalse%25253B%25257D%2526oidt%253D2%2526ot%253DSUBMIT; authentication=2B2A5BE15C8B43651DB36B41B8052AECB939188A49136DB387ECBD0FEBC62A0D078F390DD8CD424600418F76998E87F89D87523402E2D66EB8FE65467DDA19D2F0B23BCCF7FBD78834633A40C696720F39CCBF888D15C68507DFD0449BA80D60E86B79778B00403E9075813BF4EF1EF2BE6BC8FE
Source: global trafficHTTP traffic detected: GET /b/ss/eqfrbaprod/1/H.17/s06829425388658?AQB=1&ndh=1&t=3/5/2024%2010%3A41%3A7%201%20240&ns=equifax&pageName=Login%20Help&g=https%3A//secure.adpucm.com/Authentication/LoginHelp.aspx&cc=USD&ch=%20&events=event3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Signon&v24=74972&v25=Unknown&c27=D%3DUser-Agent&v27=Login%20%3A%20SSS%20LOCKED&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Password&pidt=1&oid=functiononclick%28event%29%7Bif%28%21validatePin%28%29%29returnfalse%3B%7D&oidt=2&ot=SUBMIT&AQE=1 HTTP/1.1Host: equifax.122.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
Source: global trafficHTTP traffic detected: GET /Authentication/images/lock_welcome_challenge.png HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/Authentication/styles/AuthWeb_43.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; PMDATA=dtcnotapplicable_BYPASS; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; s_nr=1717425665349-New; s_dayslastvisit=1717425665351; s_sq=eqfrbaprod%3D%2526pid%253DGet%252520Password%2526pidt%253D1%2526oid%253Dfunctiononclick%252528event%252529%25257Bif%252528%252521validatePin%252528%252529%252529returnfalse%25253B%25257D%2526oidt%253D2%2526ot%253DSUBMIT; authentication=9781BD3B871EEC00E5DA38C39A772A5F6EC0EF19129AE16CA572B12D45936E10472F2B2AB6EC6E06C1F80CE5E45AFC68C0B6BF55FAE11DBA79E2AC42C29B7B719C38B3E7CB6A6A2082A54FDA18A4746BF57D11A8D64F9098F70E577DF0CA0B00B08B196E99DC38355B335C866A8A7FBFE4FCC072
Source: global trafficHTTP traffic detected: GET /Authentication/images/lock_welcome_challenge.png HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; PMDATA=dtcnotapplicable_BYPASS; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; authentication=9781BD3B871EEC00E5DA38C39A772A5F6EC0EF19129AE16CA572B12D45936E10472F2B2AB6EC6E06C1F80CE5E45AFC68C0B6BF55FAE11DBA79E2AC42C29B7B719C38B3E7CB6A6A2082A54FDA18A4746BF57D11A8D64F9098F70E577DF0CA0B00B08B196E99DC38355B335C866A8A7FBFE4FCC072; s_nr=1717425667165-New; s_dayslastvisit=1717425667167; s_sq=%5B%5BB%5D%5D
Source: global trafficHTTP traffic detected: GET /b/ss/eqfrbaprod/1/H.17/s06829425388658?AQB=1&ndh=1&t=3/5/2024%2010%3A41%3A7%201%20240&ns=equifax&pageName=Login%20Help&g=https%3A//secure.adpucm.com/Authentication/LoginHelp.aspx&cc=USD&ch=%20&events=event3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Signon&v24=74972&v25=Unknown&c27=D%3DUser-Agent&v27=Login%20%3A%20SSS%20LOCKED&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Password&pidt=1&oid=functiononclick%28event%29%7Bif%28%21validatePin%28%29%29returnfalse%3B%7D&oidt=2&ot=SUBMIT&AQE=1 HTTP/1.1Host: equifax.122.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
Source: global trafficHTTP traffic detected: GET /Authentication/Challenge/ChallengesSelection.aspx HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://secure.adpucm.com/Authentication/LoginHelp.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; PMDATA=dtcnotapplicable; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; s_nr=1717425677014-New; s_dayslastvisit=1717425677016; s_sq=eqfrbaprod%3D%2526pid%253DLogin%252520Help%2526pidt%253D1%2526oid%253DContinue%252520%25253E%2526oidt%253D3%2526ot%253DSUBMIT; authentication=BAF8EC1D3E01DC580244F817D198910FB5005D4D4696A9CF2E1940E2BA0820F7D2E7D9B32D3F75021497BC733521D3C7A74AB8478D821123D3E68FBB8E67D3697947A90F8E5893870CF26FD65A011CFA85C2A6090DD329CCA958745638639D109E6AA47E707F4A8330D2CF5A1D044A7E565AF263
Source: global trafficHTTP traffic detected: GET /Authentication/styles/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6.3 HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://secure.adpucm.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secure.adpucm.com/Authentication/styles/font-awesome/css/font-awesome.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; PMDATA=dtcnotapplicable; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; authentication=A318789B30214A225390984AED28B3B61037ED774EBD49B85017BC96E10B2ED146178A1E684C9795009A0AA58FEEF49CF19FA72ED4CA247FA62C1E123A8EABE2E92DA5CC4FAB0CBEE10456828C961715CBF4AEEACF3DBBC42BFABA7F2EB52688578B2CB5D62A81461CBF8D5D05744456C6369F08; s_nr=1717425678887-New; s_dayslastvisit=1717425678889; s_sq=%5B%5BB%5D%5D
Source: global trafficHTTP traffic detected: GET /Authentication/images/icon_email.png HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/Authentication/styles/AuthWeb_43.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; PMDATA=dtcnotapplicable; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; s_nr=1717425677014-New; s_dayslastvisit=1717425677016; s_sq=eqfrbaprod%3D%2526pid%253DLogin%252520Help%2526pidt%253D1%2526oid%253DContinue%252520%25253E%2526oidt%253D3%2526ot%253DSUBMIT; authentication=A318789B30214A225390984AED28B3B61037ED774EBD49B85017BC96E10B2ED146178A1E684C9795009A0AA58FEEF49CF19FA72ED4CA247FA62C1E123A8EABE2E92DA5CC4FAB0CBEE10456828C961715CBF4AEEACF3DBBC42BFABA7F2EB52688578B2CB5D62A81461CBF8D5D05744456C6369F08
Source: global trafficHTTP traffic detected: GET /Authentication/images/icon_sms.png HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/Authentication/styles/AuthWeb_43.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; PMDATA=dtcnotapplicable; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; s_nr=1717425677014-New; s_dayslastvisit=1717425677016; s_sq=eqfrbaprod%3D%2526pid%253DLogin%252520Help%2526pidt%253D1%2526oid%253DContinue%252520%25253E%2526oidt%253D3%2526ot%253DSUBMIT; authentication=A318789B30214A225390984AED28B3B61037ED774EBD49B85017BC96E10B2ED146178A1E684C9795009A0AA58FEEF49CF19FA72ED4CA247FA62C1E123A8EABE2E92DA5CC4FAB0CBEE10456828C961715CBF4AEEACF3DBBC42BFABA7F2EB52688578B2CB5D62A81461CBF8D5D05744456C6369F08
Source: global trafficHTTP traffic detected: GET /Authentication/images/icon_phone.png HTTP/1.1Host: secure.adpucm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/Authentication/styles/AuthWeb_43.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; PMDATA=dtcnotapplicable; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; s_nr=1717425677014-New; s_dayslastvisit=1717425677016; s_sq=eqfrbaprod%3D%2526pid%253DLogin%252520Help%2526pidt%253D1%2526oid%253DContinue%252520%25253E%2526oidt%253D3%2526ot%253DSUBMIT; authentication=A318789B30214A225390984AED28B3B61037ED774EBD49B85017BC96E10B2ED146178A1E684C9795009A0AA58FEEF49CF19FA72ED4CA247FA62C1E123A8EABE2E92DA5CC4FAB0CBEE10456828C961715CBF4AEEACF3DBBC42BFABA7F2EB52688578B2CB5D62A81461CBF8D5D05744456C6369F08
Source: global trafficHTTP traffic detected: GET /b/ss/eqfrbaprod/1/H.17/s09772277857092?AQB=1&ndh=1&t=3/5/2024%2010%3A41%3A18%201%20240&ns=equifax&pageName=Challenge%20Selection&g=https%3A//secure.adpucm.com/Authentication/Challenge/ChallengesSelection.aspx&cc=USD&ch=%20&events=event35%2Cevent17%2Cevent3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&v18=transactionidnotapplicable&c20=1&c21=First%20Visit&c22=transactionidnotapplicable&v22=Login-ForgotPassword&v24=74972&v25=Unknown&c27=D%3DUser-Agent&v29=email%20phone%20sms&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Login%20Help&pidt=1&oid=Continue%20%3E&oidt=3&ot=SUBMIT&AQE=1 HTTP/1.1Host: equifax.122.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.adpucm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
Source: global trafficHTTP traffic detected: GET /Authentication/images/icon_email.png HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; PMDATA=dtcnotapplicable; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; authentication=A318789B30214A225390984AED28B3B61037ED774EBD49B85017BC96E10B2ED146178A1E684C9795009A0AA58FEEF49CF19FA72ED4CA247FA62C1E123A8EABE2E92DA5CC4FAB0CBEE10456828C961715CBF4AEEACF3DBBC42BFABA7F2EB52688578B2CB5D62A81461CBF8D5D05744456C6369F08; s_nr=1717425678887-New; s_dayslastvisit=1717425678889; s_sq=%5B%5BB%5D%5D
Source: global trafficHTTP traffic detected: GET /Authentication/images/icon_sms.png HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; PMDATA=dtcnotapplicable; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; authentication=A318789B30214A225390984AED28B3B61037ED774EBD49B85017BC96E10B2ED146178A1E684C9795009A0AA58FEEF49CF19FA72ED4CA247FA62C1E123A8EABE2E92DA5CC4FAB0CBEE10456828C961715CBF4AEEACF3DBBC42BFABA7F2EB52688578B2CB5D62A81461CBF8D5D05744456C6369F08; s_nr=1717425678887-New; s_dayslastvisit=1717425678889; s_sq=%5B%5BB%5D%5D
Source: global trafficHTTP traffic detected: GET /Authentication/images/icon_phone.png HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pmfp=dummy; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; PMDATA=dtcnotapplicable; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; authentication=A318789B30214A225390984AED28B3B61037ED774EBD49B85017BC96E10B2ED146178A1E684C9795009A0AA58FEEF49CF19FA72ED4CA247FA62C1E123A8EABE2E92DA5CC4FAB0CBEE10456828C961715CBF4AEEACF3DBBC42BFABA7F2EB52688578B2CB5D62A81461CBF8D5D05744456C6369F08; s_nr=1717425678887-New; s_dayslastvisit=1717425678889; s_sq=%5B%5BB%5D%5D
Source: global trafficHTTP traffic detected: GET /b/ss/eqfrbaprod/1/H.17/s09772277857092?AQB=1&ndh=1&t=3/5/2024%2010%3A41%3A18%201%20240&ns=equifax&pageName=Challenge%20Selection&g=https%3A//secure.adpucm.com/Authentication/Challenge/ChallengesSelection.aspx&cc=USD&ch=%20&events=event35%2Cevent17%2Cevent3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&v18=transactionidnotapplicable&c20=1&c21=First%20Visit&c22=transactionidnotapplicable&v22=Login-ForgotPassword&v24=74972&v25=Unknown&c27=D%3DUser-Agent&v29=email%20phone%20sms&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Login%20Help&pidt=1&oid=Continue%20%3E&oidt=3&ot=SUBMIT&AQE=1 HTTP/1.1Host: equifax.122.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
Source: global trafficDNS traffic detected: DNS query: secure.adpucm.com
Source: global trafficDNS traffic detected: DNS query: equifax.122.2o7.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: mpsnare.iesnare.com
Source: global trafficDNS traffic detected: DNS query: ssl.kaptcha.com
Source: global trafficDNS traffic detected: DNS query: stun.kaptcha.com
Source: global trafficDNS traffic detected: DNS query: stun1.l.google.com
Source: unknownHTTP traffic detected: POST /Authentication/default.aspx HTTP/1.1Host: secure.adpucm.comConnection: keep-aliveContent-Length: 61Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://secure.adpucm.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Source: chromecache_145.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_145.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_146.1.drString found in binary or memory: http://nmsdvid.com/iealert/
Source: chromecache_100.1.drString found in binary or memory: http://thevectorlab.net/
Source: chromecache_98.1.drString found in binary or memory: http://www.omniture.com
Source: chromecache_112.1.dr, chromecache_101.1.drString found in binary or memory: https://floatboxjs.com/
Source: chromecache_138.1.dr, chromecache_150.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_138.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_106.1.drString found in binary or memory: https://mpsnare.iesnare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49820 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@14/104@26/11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://secure.adpucm.com/adpwebmanager/preAuth/SearchEmployer?company_code=74972&desired_app=UCX-Case-Builder
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1696,i,14579621722680627122,17610267581669198081,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1696,i,14579621722680627122,17610267581669198081,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
http://fontawesome.io/license0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
wdpthird-pr-1b918acdb0b8d78b.elb.eu-west-1.amazonaws.com
54.228.71.178
truefalse
    unknown
    secure.adpucm.com
    147.146.240.79
    truetrue
      unknown
      www.google.com
      216.58.206.68
      truefalse
        unknown
        equifax.122.2o7.net
        63.140.62.27
        truefalse
          unknown
          stun.kaptcha.com
          100.20.121.79
          truefalse
            unknown
            stun1.l.google.com
            74.125.250.129
            truefalse
              unknown
              colle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.com
              54.148.115.137
              truefalse
                unknown
                ssl.kaptcha.com
                unknown
                unknownfalse
                  unknown
                  mpsnare.iesnare.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://secure.adpucm.com/Authentication/images/loading.giffalse
                      unknown
                      https://secure.adpucm.com/iojs/5.7.0/logo.jsfalse
                        unknown
                        https://secure.adpucm.com/Authentication/images/icon_phone.pngfalse
                          unknown
                          https://secure.adpucm.com/WebManager/PreAuth/Logon/Authenticate?_=1717425597716false
                            unknown
                            https://secure.adpucm.com/Authentication/styles/ux-framework/bootstrap.min_01.cssfalse
                              unknown
                              https://secure.adpucm.com/Authentication/styles/font-awesome/fonts/OpenSans-Regular.wofffalse
                                unknown
                                https://secure.adpucm.com/Authentication/floatbox822/resources/wait.giffalse
                                  unknown
                                  https://secure.adpucm.com/Authentication/images/icon_email.pngfalse
                                    unknown
                                    https://secure.adpucm.com/Authentication/script/kount/kount-web-client-sdk_01.jsfalse
                                      unknown
                                      https://ssl.kaptcha.com/finfalse
                                        unknown
                                        https://equifax.122.2o7.net/b/ss/eqftaxmanagementservicesqa/1/H.22.1/s09304512744863?AQB=1&ndh=1&t=3%2F5%2F2024%2010%3A39%3A57%201%20240&ns=equifax&pageName=webmanager%2Fpreauth%2Flogon%2Femployerlist&g=https%3A%2F%2Fsecure.adpucm.com%2FWebManager%2FPreAuth%2FLogon%2FEmployerList%3FemployerName%3D74972&ch=WebManager&c6=9%3A30AM&v6=9%3A30AM&c7=Monday&v7=Monday&c9=D%3Dg&c10=https&v24=System.Byte%5B%5D&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=905&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&AQE=1false
                                          unknown
                                          https://secure.adpucm.com/Authentication/floatbox822/core.jsfalse
                                            unknown
                                            https://secure.adpucm.com/Authentication/floatbox822/floatbox.jsfalse
                                              unknown
                                              https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?detect=25false
                                                unknown
                                                https://secure.adpucm.com/Authentication/styles/AuthenticationWebApp.cssfalse
                                                  unknown
                                                  https://ssl.kaptcha.com/logo.htm?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6false
                                                    unknown
                                                    https://secure.adpucm.com/WebManager/Scripts/bootstrap3_1.jsfalse
                                                      unknown
                                                      https://secure.adpucm.com/Authentication/images/icon_sms.pngfalse
                                                        unknown
                                                        https://secure.adpucm.com/Authentication/styles/ux-framework/ux-framework_03.cssfalse
                                                          unknown
                                                          https://secure.adpucm.com/Authentication/styles/bootstrap-switch.cssfalse
                                                            unknown
                                                            https://ssl.kaptcha.com/cs/generatecookie?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6false
                                                              unknown
                                                              https://secure.adpucm.com/Authentication/WebResource.axd?d=6_vy53ALxqjdTPye1E2qZcpC3z6e6NeIg-XJwloj4GECxIRo4VTqTy6fV8AAzAdwvVYttLWolYVwp13Fm8efT4KE1R01&t=638459824569584809false
                                                                unknown
                                                                https://secure.adpucm.com/WebManager/Scripts/preAuth.jsfalse
                                                                  unknown
                                                                  https://ssl.kaptcha.com/session/D9910ABC1B6BF71DF2862DDC9F108BB0false
                                                                    unknown
                                                                    https://secure.adpucm.com/Authentication/script/iealert_04.jsfalse
                                                                      unknown
                                                                      https://secure.adpucm.com/Authentication/styles/AuthenticationShared_05.cssfalse
                                                                        unknown
                                                                        https://secure.adpucm.com/Authentication/defaultload.htmlfalse
                                                                          unknown
                                                                          https://secure.adpucm.com/Authentication/styles/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6.3false
                                                                            unknown
                                                                            https://mpsnare.iesnare.com/time.mp3?nocache=0.7804023234562563false
                                                                              unknown
                                                                              https://secure.adpucm.com/Authentication/images/preloader.giffalse
                                                                                unknown
                                                                                https://secure.adpucm.com/Authentication/styles/AuthWeb_43.cssfalse
                                                                                  unknown
                                                                                  https://secure.adpucm.com/WebManager/Content/images/support-desktop_ADP.pngfalse
                                                                                    unknown
                                                                                    https://secure.adpucm.com/Authentication/styles/custom_09.cssfalse
                                                                                      unknown
                                                                                      https://secure.adpucm.com/Authentication/styles/font-awesome/css/font-awesome.cssfalse
                                                                                        unknown
                                                                                        https://secure.adpucm.com/Authentication/script/bootstrap/bootstrap.min_01.jsfalse
                                                                                          unknown
                                                                                          https://secure.adpucm.com/WebManager/Content/fonts/214bdd25-4f24-45f3-ae15-4ad14e3d7670.wofffalse
                                                                                            unknown
                                                                                            https://secure.adpucm.com/Authentication/floatbox822/fbOptions.jsfalse
                                                                                              unknown
                                                                                              https://equifax.122.2o7.net/b/ss/eqftaxmanagementservicesqa/1/H.22.1/s09304512744863?AQB=1&pccr=true&vidn=332EEADFD85C6BCA-60001C71E354A566&ndh=1&t=3%2F5%2F2024%2010%3A39%3A57%201%20240&ns=equifax&pageName=webmanager%2Fpreauth%2Flogon%2Femployerlist&g=https%3A%2F%2Fsecure.adpucm.com%2FWebManager%2FPreAuth%2FLogon%2FEmployerList%3FemployerName%3D74972&ch=WebManager&c6=9%3A30AM&v6=9%3A30AM&c7=Monday&v7=Monday&c9=D%3Dg&c10=https&v24=System.Byte%5B%5D&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=905&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&AQE=1false
                                                                                                unknown
                                                                                                https://secure.adpucm.com/Authentication/styles/iealert/style.cssfalse
                                                                                                  unknown
                                                                                                  https://mpsnare.iesnare.com/5.7.0/logo.jsfalse
                                                                                                    unknown
                                                                                                    https://secure.adpucm.com/WebManager/Content/images/ADP_logo.pngfalse
                                                                                                      unknown
                                                                                                      https://secure.adpucm.com/WebManager/Scripts/jquery-3.6.4.jsfalse
                                                                                                        unknown
                                                                                                        https://secure.adpucm.com/WebManager/Content/fonts.cssfalse
                                                                                                          unknown
                                                                                                          https://secure.adpucm.com/WebManager/Content/preAuth.cssfalse
                                                                                                            unknown
                                                                                                            https://secure.adpucm.com/Authentication/styles/fonts.cssfalse
                                                                                                              unknown
                                                                                                              https://equifax.122.2o7.net/b/ss/eqfrbaprod/1/H.17/s02928668477275?AQB=1&ndh=1&t=3/5/2024%2010%3A41%3A1%201%20240&ns=equifax&pageName=Get%20Password&g=https%3A//secure.adpucm.com/Authentication/GetPassword.aspx&cc=USD&ch=%20&events=event3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Password&pidt=1&oid=functiononclick%28event%29%7Bif%28%21validatePin%28%29%29returnfalse%3B%7D&oidt=2&ot=SUBMIT&AQE=1false
                                                                                                                unknown
                                                                                                                https://secure.adpucm.com/iojs/general5/static_wdp.js?loaderVer=5.2.2&compat=false&tp=true&tp_split=false&fp_static=true&fp_dyn=true&flash=falsefalse
                                                                                                                  unknown
                                                                                                                  https://secure.adpucm.com/Authentication/script/AuthenticationWeb_18.jsfalse
                                                                                                                    unknown
                                                                                                                    https://secure.adpucm.com/WebManager/Content/preAuthAdp.cssfalse
                                                                                                                      unknown
                                                                                                                      https://secure.adpucm.com/Authentication/WebResource.axd?d=PgZzkRBrVnyId08FCLEKblVnsCj06oAEc5HPmkDqllQiZIkewK63hl3H1UUUYie4tOTYOE0ovi4STTf3zfNpYx2p-eQ1&t=638459824569584809false
                                                                                                                        unknown
                                                                                                                        https://secure.adpucm.com/WebManager/Content/efx_global1.cssfalse
                                                                                                                          unknown
                                                                                                                          https://secure.adpucm.com/WebManager/favicon.icofalse
                                                                                                                            unknown
                                                                                                                            https://secure.adpucm.com/WebManager/Scripts/s_code_equifax.jsfalse
                                                                                                                              unknown
                                                                                                                              https://secure.adpucm.com/adpwebmanager/preAuth/SearchEmployer?company_code=74972&desired_app=UCX-Case-Builderfalse
                                                                                                                                unknown
                                                                                                                                https://secure.adpucm.com/WebManager/Content/font-awesome.min.cssfalse
                                                                                                                                  unknown
                                                                                                                                  https://secure.adpucm.com/Authentication/script/ux-framework.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://secure.adpucm.com/Authentication/script/ioConfig.jsfalse
                                                                                                                                      unknown
                                                                                                                                      https://secure.adpucm.com/Authentication/script/s_code_02.jsfalse
                                                                                                                                        unknown
                                                                                                                                        https://secure.adpucm.com/Authentication/images/lock_welcome_challenge.pngfalse
                                                                                                                                          unknown
                                                                                                                                          https://secure.adpucm.com/Authentication/script/AuthenticationShared_07.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://secure.adpucm.com/Authentication/LoginHelp.aspxtrue
                                                                                                                                              unknown
                                                                                                                                              https://secure.adpucm.com/iojs/5.7.0/dyn_wdp.js?loaderVer=5.2.2&compat=false&tp=true&tp_split=false&fp_static=true&fp_dyn=true&flash=falsefalse
                                                                                                                                                unknown
                                                                                                                                                https://secure.adpucm.com/Authentication/GetPassword.aspxtrue
                                                                                                                                                  unknown
                                                                                                                                                  https://secure.adpucm.com/Authentication/default.aspxfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://mpsnare.iesnare.com/general5/wdp.js?loaderVer=5.2.2&compat=false&tp=true&tp_split=false&fp_static=true&fp_dyn=true&flash=falsefalse
                                                                                                                                                      unknown
                                                                                                                                                      https://equifax.122.2o7.net/b/ss/eqfrbaprod/1/H.17/s09148242954335?AQB=1&ndh=1&t=3/5/2024%2010%3A40%3A32%201%20240&ns=equifax&pageName=Get%20Password&g=https%3A//secure.adpucm.com/Authentication/GetPassword.aspx&cc=USD&ch=%20&events=event18%2Cevent3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Username&pidt=1&oid=Continue%20%3E&oidt=3&ot=SUBMIT&AQE=1false
                                                                                                                                                        unknown
                                                                                                                                                        https://mpsnare.iesnare.com/time.mp3?nocache=0.592830372972672false
                                                                                                                                                          unknown
                                                                                                                                                          https://secure.adpucm.com/Authentication/styles/common_03.cssfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://secure.adpucm.com/Authentication/RSA/AC_OETags.jsfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://secure.adpucm.com/WebManager/Preauth/Searchemployer?ReturnUrl=%2fWebManager%2ffavicon.icofalse
                                                                                                                                                                unknown
                                                                                                                                                                https://equifax.122.2o7.net/b/ss/eqfrbaprod/1/H.17/s03205760305642?AQB=1&ndh=1&t=3/5/2024%2010%3A40%3A41%201%20240&ns=equifax&pageName=Get%20Password&g=https%3A//secure.adpucm.com/Authentication/GetPassword.aspx&cc=USD&ch=%20&events=event3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Password&pidt=1&oid=functiononclick%28event%29%7Bif%28%21validatePin%28%29%29returnfalse%3B%7D&oidt=2&ot=SUBMIT&AQE=1false
                                                                                                                                                                  unknown
                                                                                                                                                                  https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://mpsnare.iesnare.com/starfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://equifax.122.2o7.net/b/ss/eqfrbaprod/1/H.17/s06829425388658?AQB=1&ndh=1&t=3/5/2024%2010%3A41%3A7%201%20240&ns=equifax&pageName=Login%20Help&g=https%3A//secure.adpucm.com/Authentication/LoginHelp.aspx&cc=USD&ch=%20&events=event3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Signon&v24=74972&v25=Unknown&c27=D%3DUser-Agent&v27=Login%20%3A%20SSS%20LOCKED&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Password&pidt=1&oid=functiononclick%28event%29%7Bif%28%21validatePin%28%29%29returnfalse%3B%7D&oidt=2&ot=SUBMIT&AQE=1false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://equifax.122.2o7.net/b/ss/eqfrbaprod/1/H.17/s02686670971803?AQB=1&ndh=1&t=3/5/2024%2010%3A40%3A20%201%20240&ns=equifax&pageName=Get%20Username&g=https%3A//secure.adpucm.com/Authentication/LoginAuthentication.aspx%3F%26detect%3D25&cc=USD&ch=%20&events=event14%2Cevent3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&AQE=1false
                                                                                                                                                                          unknown
                                                                                                                                                                          https://equifax.122.2o7.net/b/ss/eqfrbaprod/1/H.17/s09772277857092?AQB=1&ndh=1&t=3/5/2024%2010%3A41%3A18%201%20240&ns=equifax&pageName=Challenge%20Selection&g=https%3A//secure.adpucm.com/Authentication/Challenge/ChallengesSelection.aspx&cc=USD&ch=%20&events=event35%2Cevent17%2Cevent3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&v18=transactionidnotapplicable&c20=1&c21=First%20Visit&c22=transactionidnotapplicable&v22=Login-ForgotPassword&v24=74972&v25=Unknown&c27=D%3DUser-Agent&v29=email%20phone%20sms&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Login%20Help&pidt=1&oid=Continue%20%3E&oidt=3&ot=SUBMIT&AQE=1false
                                                                                                                                                                            unknown
                                                                                                                                                                            https://ssl.kaptcha.com/cs/config?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6false
                                                                                                                                                                              unknown
                                                                                                                                                                              https://ssl.kaptcha.com/mdfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://secure.adpucm.com/WebManager/Content/bootstrap3_1.cssfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://secure.adpucm.com/Authentication/floatbox822/floatbox.cssfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25true
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://secure.adpucm.com/Authentication/Scripts/jquery-3.6.0.min.jsfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://secure.adpucm.com/Authentication/script/ioLoader.jsfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://secure.adpucm.com/Authentication/Challenge/ChallengesSelection.aspxfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                            http://fontawesome.iochromecache_145.1.drfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://floatboxjs.com/chromecache_112.1.dr, chromecache_101.1.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://nmsdvid.com/iealert/chromecache_146.1.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://mpsnare.iesnare.comchromecache_106.1.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://getbootstrap.com/)chromecache_138.1.dr, chromecache_150.1.drfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://fontawesome.io/licensechromecache_145.1.drfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_138.1.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://www.omniture.comchromecache_98.1.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://thevectorlab.net/chromecache_100.1.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                        54.228.71.178
                                                                                                                                                                                                        wdpthird-pr-1b918acdb0b8d78b.elb.eu-west-1.amazonaws.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        35.80.101.90
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        237MERIT-AS-14USfalse
                                                                                                                                                                                                        63.140.62.27
                                                                                                                                                                                                        equifax.122.2o7.netUnited States
                                                                                                                                                                                                        15224OMNITUREUSfalse
                                                                                                                                                                                                        216.58.206.68
                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                        63.140.62.222
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15224OMNITUREUSfalse
                                                                                                                                                                                                        54.148.115.137
                                                                                                                                                                                                        colle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        147.146.240.79
                                                                                                                                                                                                        secure.adpucm.comUnited States
                                                                                                                                                                                                        2152CSUNET-NWUStrue
                                                                                                                                                                                                        74.125.250.129
                                                                                                                                                                                                        stun1.l.google.comUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        IP
                                                                                                                                                                                                        192.168.2.16
                                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                        Analysis ID:1451160
                                                                                                                                                                                                        Start date and time:2024-06-03 16:39:26 +02:00
                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                        Overall analysis duration:0h 3m 40s
                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                        Sample URL:https://secure.adpucm.com/adpwebmanager/preAuth/SearchEmployer?company_code=74972&desired_app=UCX-Case-Builder
                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                        Number of analysed new started processes analysed:14
                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                        Classification:mal52.phis.win@14/104@26/11
                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.184.227, 216.58.212.142, 66.102.1.84, 34.104.35.123, 2.19.126.163, 142.250.186.106, 142.250.184.234, 142.250.181.234, 142.250.185.202, 142.250.186.42, 172.217.16.202, 142.250.186.74, 142.250.184.202, 172.217.18.10, 142.250.186.170, 142.250.185.234, 216.58.212.170, 142.250.185.170, 216.58.206.42, 172.217.16.138, 216.58.206.74, 142.250.185.142, 142.250.185.206, 142.250.185.78, 142.250.186.99, 142.250.185.238
                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                        • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                        • VT rate limit hit for: https://secure.adpucm.com/adpwebmanager/preAuth/SearchEmployer?company_code=74972&desired_app=UCX-Case-Builder
                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                        InputOutput
                                                                                                                                                                                                        URL: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972 Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "loginform": false,
                                                                                                                                                                                                        "urgency": false,
                                                                                                                                                                                                        "captcha": false,
                                                                                                                                                                                                        "reasons": [
                                                                                                                                                                                                        "The webpage title 'Logon - WebManager' does not contain any explicit request for sensitive information, so it is assessed as not containing a login form.",
                                                                                                                                                                                                        "The text 'CONTACT US A more uman ADP Unemployment Claims Loading___ Copyright 0 2024 Corpyation_ AM Resavai' does not create a sense of urgency or interest, as it does not contain any calls to action or incentives.",
                                                                                                                                                                                                        "There is no evidence of a CAPTCHA or anti-robot detection mechanism on the webpage."
                                                                                                                                                                                                        ]
                                                                                                                                                                                                        }
                                                                                                                                                                                                        Title: Logon - WebManager OCR: CONTACT US A more uman ADP Unemployment Claims Loading___ Copyright 0 2024 Corpyation_ AM Resavai 
                                                                                                                                                                                                        URL: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972 Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "loginform": true,
                                                                                                                                                                                                        "urgency": false,
                                                                                                                                                                                                        "captcha": false,
                                                                                                                                                                                                        "reasons": [
                                                                                                                                                                                                        "The webpage contains a 'Secure Login' button which is a type of login form that requests sensitive information such as a password.",
                                                                                                                                                                                                        "There is no text in the provided webpage text that creates a sense of urgency or interest.",
                                                                                                                                                                                                        "There is no CAPTCHA or anti-robot detection mechanism present in the webpage."
                                                                                                                                                                                                        ]
                                                                                                                                                                                                        }
                                                                                                                                                                                                        Explanation:
                                                                                                                                                                                                        The webpage contains a "Secure Login" button which is a type of login form that requests sensitive information such as a password. Therefore, the "loginform" key is set to true.
                                                                                                                                                                                                        The provided webpage text does not contain any text that creates a sense of urgency or interest. Therefore, the "urgency" key is set to false.
                                                                                                                                                                                                        There is no CAPTCHA or anti-robot detection mechanism present in the webpage. Therefore, the "captcha" key is set to false.
                                                                                                                                                                                                        The "reasons" key contains an array of strings that explain the conclusions drawn from the analysis.
                                                                                                                                                                                                        Title: Logon - WebManager OCR: t.. WNTACT US A more uman resou ADP Unemployment Claims Loading Secure Login... Copyright 0 2024 Corporation _ AM Privy Pdicy Tgms of 
                                                                                                                                                                                                        URL: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972 Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "loginform": false,
                                                                                                                                                                                                        "urgency": false,
                                                                                                                                                                                                        "captcha": false,
                                                                                                                                                                                                        "reasons": [
                                                                                                                                                                                                        "The title of the webpage is 'Logon - WebManager', it does not contain any explicit request for sensitive information, thus it is considered as there is no login form in the webpage.",
                                                                                                                                                                                                        "The text of the webpage is 'CONTACT US A more uman ADP Unemployment Claims Copyright 0 2024 Corpyation_ AM Resavai', it does not contain any language that creates a sense of urgency or interest.",
                                                                                                                                                                                                        "There is no CAPTCHA or any other anti-robot detection mechanism present in the webpage."
                                                                                                                                                                                                        ]
                                                                                                                                                                                                        }
                                                                                                                                                                                                        
                                                                                                                                                                                                        Note: The above findings are based on the provided title and text. A thorough analysis would require a full review of the webpage's source code and its behavior.
                                                                                                                                                                                                        Title: Logon - WebManager OCR: CONTACT US A more uman ADP Unemployment Claims Copyright 0 2024 Corpyation_ AM Resavai 
                                                                                                                                                                                                        URL: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972 Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 1,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code appears to be related to web analytics and tracking, specifically using a tool like Adobe Omniture (now part of Adobe Analytics). It does not exhibit any signs of malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The code is primarily setting up tracking variables and executing a function to generate tracking code. Redirecting to top-level frames or tracking users is not considered malicious as per the given exceptions."
                                                                                                                                                                                                        }
                                                                                                                                                                                                          /* You may give each page an identifying name, server, and channel on the next lines. */
                                                                                                                                                                                                                s_omtr_twn.pageName = "";
                                                                                                                                                                                                                s_omtr_twn.server = "";
                                                                                                                                                                                                                s_omtr_twn.channel = "WebManager";
                                                                                                                                                                                                                s_omtr_twn.pageType = "";
                                                                                                                                                                                                                s_omtr_twn.prop1 = "";
                                                                                                                                                                                                                s_omtr_twn.prop2 = "";
                                                                                                                                                                                                                s_omtr_twn.prop3 = "";
                                                                                                                                                                                                                s_omtr_twn.prop4 = "";
                                                                                                                                                                                                                s_omtr_twn.prop5 = "";
                                                                                                                                                                                                                s_omtr_twn.eVar24 = omni_employerCode;
                                                                                                                                                                                                                /************* DO NOT ALTER ANYTHING IN THE NEXT LINE ! **************/
                                                                                                                                                                                                                var s_code = s_omtr_twn.t(); if (s_code) document.write(s_code);
                                                                                                                                                                                                                //-->
                                                                                                                                                                                                        URL: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972 Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "loginform": true,
                                                                                                                                                                                                        "urgency": false,
                                                                                                                                                                                                        "captcha": false,
                                                                                                                                                                                                        "reasons": [
                                                                                                                                                                                                        "The webpage contains a login form which explicitly requests sensitive information such as passwords, email addresses, usernames, phone numbers or credit card numbers (CVV).",
                                                                                                                                                                                                        "However, the text does not create a sense of urgency or interest as it does not contain phrases such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.",
                                                                                                                                                                                                        "Additionally, there is no CAPTCHA or anti-robot detection mechanism present on the webpage."
                                                                                                                                                                                                        ]
                                                                                                                                                                                                        }
                                                                                                                                                                                                        Title: Logon - WebManager OCR: CONTACT US A more uman ADP Unemployment Claims OFS Fitel, LLC Welcome! Please log in below. PIN: Forgot your PIN? < Back Log in Copyright 0 2024 Corpyation_ AM Resavai 
                                                                                                                                                                                                        URL: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972 Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 1,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code handles AJAX errors by redirecting to specific URLs and adds a class to the HTML element based on the user agent. These actions are typical for improving user experience and error handling. There are no signs of malicious activity such as data exfiltration, unauthorized access, or harmful manipulations."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        var $jQuery171 = jQuery.noConflict();
                                                                                                                                                                                                                var enableClientSideValidation = true;
                                                                                                                                                                                                                var approot = '/WebManager';
                                                                                                                                                                                                                $jQuery171(document).ajaxError(function (event, request) {
                                                                                                                                                                                                                    if (request.status === 401) {
                                                                                                                                                                                                                        document.location.href = approot + '/PreAuth/Timeout/Index';
                                                                                                                                                                                                                    } else {
                                                                                                                                                                                                                        // Another error occurred, which we could handle globally here.
                                                                                                                                                                                                                        document.location.href = approot + '/PreAuth/Error/Index';
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                });
                                                                                                                                                                                                                $jQuery171(document).ready(function () {
                                                                                                                                                                                                        
                                                                                                                                                                                                                    if (navigator.userAgent.match(/(iPad|iPhone|iPod)/i)) {
                                                                                                                                                                                                                        $jQuery171("html").addClass('ios');
                                                                                                                                                                                                                    }
                                                                                                                                                                                                        
                                                                                                                                                                                                                });
                                                                                                                                                                                                        URL: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972 Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 7,
                                                                                                                                                                                                          "reasons": "The JavaScript code dynamically creates and submits a form with hidden fields, including a session token and a retry count, to a specific URL ('/Authentication/default.aspx'). This behavior is commonly associated with phishing attacks, where malicious actors attempt to capture user credentials or session information. Additionally, the code attempts to manipulate iframe elements, which can be used to obscure malicious activity. While the code does not exhibit tracking or advertisement-related behaviors, the creation and submission of hidden forms, especially with session tokens, is a significant red flag."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        var tryAgainCount = 0;
                                                                                                                                                                                                        
                                                                                                                                                                                                            function postDataToAuthApp() {
                                                                                                                                                                                                                var formId = '69f3ffd5bc2a49458df83058d97a6659';
                                                                                                                                                                                                                for (var i = 0; i < window.frames.length; i++) {
                                                                                                                                                                                                                    var fElement;
                                                                                                                                                                                                                    try {
                                                                                                                                                                                                                        fElement = window.frames[i].frameElement
                                                                                                                                                                                                                        if (fElement.className.indexOf('fbContent') >= 0 || fElement.id === 'fbContent') {
                                                                                                                                                                                                                            window.frames[i].name = 'fbContent';
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    catch (e) {
                                                                                                                                                                                                                        //Ignore cross frame access error
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                }
                                                                                                                                                                                                        
                                                                                                                                                                                                                var postDataForm = document.getElementById(formId);
                                                                                                                                                                                                                if (postDataForm == undefined) {
                                                                                                                                                                                                                    postDataForm = document.createElement('form');
                                                                                                                                                                                                                    document.body.appendChild(postDataForm);
                                                                                                                                                                                                        
                                                                                                                                                                                                                    var hiddenField_sessionToken = document.createElement('input');
                                                                                                                                                                                                                    hiddenField_sessionToken.setAttribute('type', 'hidden');
                                                                                                                                                                                                                    hiddenField_sessionToken.setAttribute('id', 'sessionToken');
                                                                                                                                                                                                                    hiddenField_sessionToken.setAttribute('name', 'sessionToken');
                                                                                                                                                                                                                    hiddenField_sessionToken.setAttribute('value', '662433e23359428fb670758084a39521');
                                                                                                                                                                                                                    postDataForm.appendChild(hiddenField_sessionToken);
                                                                                                                                                                                                        
                                                                                                                                                                                                                    var hiddenField_tryAgainCount = document.createElement('input');
                                                                                                                                                                                                                    hiddenField_tryAgainCount.setAttribute('type', 'hidden');
                                                                                                                                                                                                                    hiddenField_tryAgainCount.setAttribute('id', 'tryAgainCount');
                                                                                                                                                                                                                    hiddenField_tryAgainCount.setAttribute('name', 'tryAgainCount');
                                                                                                                                                                                                                    hiddenField_tryAgainCount.setAttribute('value', tryAgainCount++);
                                                                                                                                                                                                                    postDataForm.appendChild(hiddenField_tryAgainCount);
                                                                                                                                                                                                        
                                                                                                                                                                                                                    postDataForm.action = '/Authentication/default.aspx';
                                                                                                                                                                                                                    postDataForm.method = 'post';
                                                                                                                                                                                                                    postDataForm.target = 'fbContent';
                                                                                                                                                                                                                }
                                                                                                                                                                                                                postDataForm.submit();
                                                                                                                                                                                                            }
                                                                                                                                                                                                        
                                                                                                                                                                                                                
                                                                                                                                                                                                                    setTimeout(function () {
                                                                                                                                                                                                                        var mainSectionEle = document.getElementById("MainLightboxLaunchSection");
                                                                                                                                                                                                                        var expiryMessageEle = document.getElementById("SecondarySessionExpirySection");
                                                                                                                                                                                                                        var loginAgainLnkEle = document.getElementById("lightboxLoginAgainLnk");
                                                                                                                                                                                                        
                                                                                                                                                                                                                        if (mainSectionEle == null || expiryMessageEle == null || loginAgainLnkEle == null) {
                                                                                                                                                                                                                            return;
                                                                                                                                                                                                                        }
                                                                                                                                                                                                        
                                                                                                                                                                                                                        if (loginAgainLnkEle.href === "") {
                                                                                                                                                                                                                            loginAgainLnkEle.href = window.location;
                                                                                                                                                                                                                        }
                                                                                                                                                                                                        
                                                                                                                                                                                                                        mainSectionEle.style.display = "none";
                                                                                                                                                                                                                        expiryMessageEle.style.display = "";
                                                                                                                                                                                                        
                                                                                                                                                                                                                    }, 250000);
                                                                                                                                                                                                                    //}, 8000);
                                                                                                                                                                                                        URL: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972 Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "loginform": true,
                                                                                                                                                                                                        "urgency": false,
                                                                                                                                                                                                        "captcha": false,
                                                                                                                                                                                                        "reasons": [
                                                                                                                                                                                                        "The webpage contains a login form which explicitly requests sensitive information such as email addresses and PINs.",
                                                                                                                                                                                                        "There is no sense of urgency in the text.",
                                                                                                                                                                                                        "There is no CAPTCHA or anti-robot detection mechanism present on the webpage."
                                                                                                                                                                                                        ]
                                                                                                                                                                                                        }
                                                                                                                                                                                                        
                                                                                                                                                                                                        Explanation:
                                                                                                                                                                                                        
                                                                                                                                                                                                        * The webpage contains a login form, as it has fields for entering an email address and a PIN, and a "Forgot your PIN?" link.
                                                                                                                                                                                                        * The text does not create a sense of urgency, as it does not use phrases such as "act now" or "limited time offer".
                                                                                                                                                                                                        * There is no CAPTCHA or anti-robot detection mechanism present on the webpage.
                                                                                                                                                                                                        * The reasons field contains a detailed explanation of the findings.
                                                                                                                                                                                                        Title: Logon - WebManager OCR: CONTACT US A more uman ADP Unemployment Claims OFS Fitel, LLC Invalid Email/PlN combination. Please try again. Welcome! Please log in below. Email: alkjdlfkaj (change) PIN: Forgot your PIN? < Back Log in Copyright 0 2024 Corpyation_ AM Resavai 
                                                                                                                                                                                                        URL: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972 Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "loginform": false,
                                                                                                                                                                                                        "urgency": false,
                                                                                                                                                                                                        "captcha": false,
                                                                                                                                                                                                        "reasons": [
                                                                                                                                                                                                        "The webpage title 'Logon - WebManager' does not contain any explicit request for sensitive information, so it is considered as no login form is present.",
                                                                                                                                                                                                        "The text 'CONTACT US A more uman ADP Unemployment Claims Please wait... Copyright 0 2024 Corpyation_ AM Resavai' does not create a sense of urgency.",
                                                                                                                                                                                                        "There is no CAPTCHA or any other anti-robot detection mechanism present on the webpage."
                                                                                                                                                                                                        ]
                                                                                                                                                                                                        }
                                                                                                                                                                                                        
                                                                                                                                                                                                        Explanation:
                                                                                                                                                                                                        
                                                                                                                                                                                                        * The title of the webpage "Logon - WebManager" does not contain any explicit request for sensitive information, so it is considered that there is no login form present.
                                                                                                                                                                                                        * The text "CONTACT US A more uman ADP Unemployment Claims Please wait... Copyright 0 2024 Corpyation\_ AM Resavai" does not contain any language that creates a sense of urgency or interest, such as "Click here to view document" or "To view secured document click here".
                                                                                                                                                                                                        * There is no CAPTCHA or any other anti-robot detection mechanism present on the webpage.
                                                                                                                                                                                                        
                                                                                                                                                                                                        Note: The text provided in the question seems to have some spelling errors and unclear phrases, which may affect the accuracy of the analysis.
                                                                                                                                                                                                        Title: Logon - WebManager OCR: CONTACT US A more uman ADP Unemployment Claims Please wait... Copyright 0 2024 Corpyation_ AM Resavai 
                                                                                                                                                                                                        URL: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972 Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 2,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code appears to be part of a legitimate web application, handling authentication and error messages. It uses jQuery to make an AJAX request to a server endpoint and updates the DOM based on the response. There are no signs of malicious activity such as data exfiltration, keylogging, or unauthorized access. The risk score is low due to the absence of any harmful actions, but a minor risk remains due to the potential for misuse if the server-side code is not secure."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        $jQuery171(document).ready(function () {
                                                                                                                                                                                                                var approot = "/WebManager";
                                                                                                                                                                                                                var urlpath = approot + "/PreAuth/Logon/Authenticate";
                                                                                                                                                                                                                $jQuery171.ajax({
                                                                                                                                                                                                                    url: urlpath,
                                                                                                                                                                                                                    cache:false,
                                                                                                                                                                                                                    async: false,
                                                                                                                                                                                                                    success: function (data) {
                                                                                                                                                                                                                        if (data.length > 0) {
                                                                                                                                                                                                                            $jQuery171('#validationSummary').html("");
                                                                                                                                                                                                                            $jQuery171("#AuthControlArea").html(data);
                                                                                                                                                                                                                        } 
                                                                                                                                                                                                                    },
                                                                                                                                                                                                                    error: function (xhr, status, error) {
                                                                                                                                                                                                                        showErrorMessage('#validationSummary', "An error occurred during employer code validation!");
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                });
                                                                                                                                                                                                            });
                                                                                                                                                                                                            function showErrorMessage(divvalidationSummary, errorMessage) {
                                                                                                                                                                                                                var errorSection = "<div class='alert alert-danger'><span class='alerticon alert-error'></span><p>" + errorMessage + "</p></div>";
                                                                                                                                                                                                                $jQuery171(divvalidationSummary).html(errorSection);
                                                                                                                                                                                                            }
                                                                                                                                                                                                        URL: https://secure.adpucm.com/Authentication/default.aspx Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 1,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code appears to be related to displaying a loading window and adjusting styles within a parent frame. There are no signs of malicious activity such as data exfiltration, unauthorized access, or harmful actions. The risk is minimal."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        //<![CDATA[
                                                                                                                                                                                                        function ShowLoadingWindow() {$('body').append('<div class="ag_loading_window display_none"><div class="center_block"><div class="loading_animation"></div><div class="title rba_eid_heading center_block ">Just a moment...</div><div class="rba_eid_sub_heading center_block">We\'re validating your information.</div></div></div>');if($('.ag_loading_window').length > 0) {$('.ag_loading_window').show();$('input, textarea, select').blur();}}if (parent.rbaSetLightboxCaption) parent.rbaSetLightboxCaption(''); if (parent.rbaAdjustStyles) parent.rbaAdjustStyles();parent.addEventOnModalClose();//  
                                                                                                                                                                                                        URL: https://ssl.kaptcha.com/logo.htm?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6 Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 3,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code includes functionality for sending data via XMLHttpRequest, which could potentially be used for malicious purposes such as data exfiltration. However, there are no explicit signs of malicious intent, such as obfuscation, suspicious network requests, or manipulation of sensitive data. The code primarily appears to be focused on console logging and event handling."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        (function(){var myUndefined,typeUndefined=typeof myUndefined;if(typeof window.con===typeUndefined){window.con={};}con.TYPE_UNDEFINED=typeUndefined;Object.prototype.derive=function(parent){var F=function(){};F.prototype=parent.prototype;this.prototype=new F();this.prototype.constructor=this;this.prototype.parent=parent.prototype;};if(typeof con.Console===con.TYPE_UNDEFINED){con.Console=(function(){var reEnable=/[#&?]console\b/i;var ENABLE=reEnable.test(window.location.hash)&&true;var reLevel=/[#&?]console-(\w+)\b/i;var LEVEL='';var levels={'debug':5,'info':4,'log':3,'warn':2,'error':1};var matches=reLevel.exec(window.location.hash);if(matches&&matches.length>0){if(levels[matches[1]]){LEVEL=levels[matches[1]];}else{LEVEL=levels.debug;}}else{LEVEL=levels.debug;}var enabled=function(){return(ENABLE&&window.console);};return{'force':function(force){ENABLE=force;},'assert':function(cond,message){if(enabled())if(typeof window.console.assert!==con.TYPE_UNDEFINED){window.console.assert(cond,message);}else{if(cond){window.console.warn(message);}}},'debug':function(message,data){if(enabled()&&LEVEL>=levels.debug){if(typeof window.console.debug!==con.TYPE_UNDEFINED){if(typeof data!==con.TYPE_UNDEFINED){window.console.debug(message,data);}else{window.console.debug(message);}}else{if(typeof data!==con.TYPE_UNDEFINED){window.console.log(message,con.serializeObject(data));}else{window.console.log(message);}}}},'log':function(message){if(enabled()&&LEVEL>=levels.log)window.console.log(message);},'info':function(message){if(enabled()&&LEVEL>=levels.info)window.console.info(message);},'warn':function(message){if(enabled()&&LEVEL>=levels.warn)window.console.warn(message);},'error':function(message){if(enabled()&&LEVEL>=levels.error)window.console.error(message);}};})();}con.getXMLHttpRequest=function(endpoint){var http=null;var esc=encodeURIComponent||escape;if(window.XMLHttpRequest){try{http=new window.XMLHttpRequest();}catch(e){;}}else if(typeof window.ActiveXObject!==con.TYPE_UNDEFINED){try{http=new window.ActiveXObject('Microsoft.XMLHTTP');}catch(e){;}try{http=new window.ActiveXObject('Msxml2.XMLHTTP.6.0');}catch(e){;}try{http=new window.ActiveXObject('Msxml2.XMLHTTP.3.0');}catch(e){;}}return{'send':function(data){var url=con.host+'/'+endpoint;http.open('POST',url,true);http.setRequestHeader("Content-Type","application/x-www-form-urlencoded");var payload='';for(var key in data){if(data.hasOwnProperty(key)){payload+='&'+esc(key)+'='+esc(data[key]);}}payload=payload.substring(1);http.send(payload);}};};con.attachEvent=(function(){if(typeof document.addEventListener!==con.TYPE_UNDEFINED){return function(element,event,callback){con.Console.debug('Attaching handler to event \''+event+'\'');element.addEventListener(event,callback,false);};}else if(typeof document.attachEvent!==con.TYPE_UNDEFINED){return function(element,event,callback){con.Console.debug('Attaching handler to event \''+event+'\'');element.attachEvent('on'+event,callback);};}else{con.Console.warn('No wa
                                                                                                                                                                                                        URL: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25 Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 1,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code appears to be related to displaying a loading window and adjusting styles within a parent frame. There are no evident signs of malicious activity such as data exfiltration, unauthorized access, or harmful actions. The code is simple and primarily focused on user interface adjustments. Therefore, the risk score is very low."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        //<![CDATA[
                                                                                                                                                                                                        function ShowLoadingWindow() {$('body').append('<div class="ag_loading_window display_none"><div class="center_block"><div class="loading_animation"></div><div class="title rba_eid_heading center_block ">Just a moment...</div><div class="rba_eid_sub_heading center_block">We\'re validating your information.</div></div></div>');if($('.ag_loading_window').length > 0) {$('.ag_loading_window').show();$('input, textarea, select').blur();}}if (parent.rbaSetLightboxCaption) parent.rbaSetLightboxCaption('OFS Fitel, LLC'); if (parent.rbaAdjustStyles) parent.rbaAdjustStyles();parent.addEventOnModalClose();//  
                                                                                                                                                                                                        URL: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25 Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 1,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code appears to be related to site analytics and event tracking, which is common for legitimate websites. It does not exhibit any behavior typically associated with malicious activities such as data exfiltration, credential stealing, or unauthorized access. The use of document.write could be a minor concern if it were used to inject untrusted content, but in this context, it seems to be used for analytics purposes. Overall, the code does not pose significant risks."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        function trigger_site_catalyst() {
                                                                                                                                                                                                            var s_code;
                                                                                                                                                                                                            if (s) { 
                                                                                                                                                                                                              s_code = s.t();
                                                                                                                                                                                                              if (s_code) document.write(s_code)
                                                                                                                                                                                                            }
                                                                                                                                                                                                          }
                                                                                                                                                                                                        
                                                                                                                                                                                                          trigger_site_catalyst();
                                                                                                                                                                                                        
                                                                                                                                                                                                          parent.beforeBoxEndCallback = function() {
                                                                                                                                                                                                            omn_events = "event16"
                                                                                                                                                                                                            trigger_site_catalyst();
                                                                                                                                                                                                          };
                                                                                                                                                                                                        URL: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25 Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 1,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code appears to be related to analytics and tracking user interactions on a login page. It does not exhibit any signs of malicious behavior such as stealing user data, injecting malicious scripts, or performing unauthorized actions. The variables and values seem to be standard for tracking and analytics purposes."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        var s_account="eqfrbaprod"
                                                                                                                                                                                                          var omn_appid="TMS_WM"
                                                                                                                                                                                                          var omn_pageName="Get Username"
                                                                                                                                                                                                          var rba_omn_mode="Login-Intro"
                                                                                                                                                                                                          var rba_omn_precip_event=""
                                                                                                                                                                                                          var omn_transactionid=""
                                                                                                                                                                                                          var omn_events = "event14"
                                                                                                                                                                                                          var omn_employer_code = "74972"
                                                                                                                                                                                                          var omn_user_enrolled = "Unknown"
                                                                                                                                                                                                          var omn_challenge_types = ""
                                                                                                                                                                                                          var omn_challenge_info = ""
                                                                                                                                                                                                          var omn_user_status = ""
                                                                                                                                                                                                        URL: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25 Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 2,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code appears to be part of a registration or form submission process, involving steps to show personal information, address information, and phone/email information. It uses jQuery to manipulate the DOM and trigger events. The code also interacts with a tracking system (EfxTracker) and a site catalyst function. While it handles personal information, there are no immediate signs of malicious activity such as data exfiltration, unauthorized access, or harmful actions. However, handling personal information always carries some risk, hence the score of 2."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        $(document).ready(function () {
                                                                                                                                                                                                                    Register.initialize();
                                                                                                                                                                                                                });
                                                                                                                                                                                                        
                                                                                                                                                                                                                function callSc(currentStep) {
                                                                                                                                                                                                                    var pageSectionName = "";
                                                                                                                                                                                                                    var pageSectionEvent = "";
                                                                                                                                                                                                                    switch (currentStep) {
                                                                                                                                                                                                                    case 1:
                                                                                                                                                                                                                        pageSectionName = $("#hdnScPageNamePiStep1").val();
                                                                                                                                                                                                                        pageSectionEvent = $("#hdnScPageNamePiStep1Event").val();
                                                                                                                                                                                                                        break;
                                                                                                                                                                                                                    case 2:
                                                                                                                                                                                                                        pageSectionName = $("#hdnScPageNamePiStep2").val();
                                                                                                                                                                                                                        pageSectionEvent = $("#hdnScPageNamePiStep2Event").val();
                                                                                                                                                                                                                        break;
                                                                                                                                                                                                                    case 3:
                                                                                                                                                                                                                        pageSectionName = $("#hdnScPageNamePiStep3").val();
                                                                                                                                                                                                                        pageSectionEvent = $("#hdnScPageNamePiStep3Event").val();
                                                                                                                                                                                                                        break;
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    if (pageSectionName !== "" && pageSectionEvent !== "" && window.omn_pageName && window.omn_events && $.isFunction(window.trigger_site_catalyst)) {
                                                                                                                                                                                                                        window.omn_pageName = pageSectionName;
                                                                                                                                                                                                                        window.omn_events = pageSectionEvent;
                                                                                                                                                                                                                        window.trigger_site_catalyst();
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                }
                                                                                                                                                                                                        
                                                                                                                                                                                                                var Register = (function () {
                                                                                                                                                                                                                    var piiBundle;
                                                                                                                                                                                                                    function loadPiiBundle() {
                                                                                                                                                                                                                        piiBundle = new PiiBundle();
                                                                                                                                                                                                                        piiBundle.Load();
                                                                                                                                                                                                                        piiBundle.onPersonalInfoShown(function () {
                                                                                                                                                                                                                            callSc(1);
                                                                                                                                                                                                                            if (typeof EfxTracker !== "undefined" && typeof EfxTracker.onContextChange === "function") {
                                                                                                                                                                                                                                EfxTracker.onContextChange($("#hdnEfxTrackerPiStep1").val());
                                                                                                                                                                                                                            }
                                                                                                                                                                                                                            $(".pii-step1-title,.pii-step1-desc,.back-to-login").show();
                                                                                                                                                                                                                            $(".pii-step2-title,.pii-step2-desc,.pii-step3-title,.pii-step3-desc").hide();
                                                                                                                                                                                                                            $(".ui_btn_back").hide();
                                                                                                                                                                                                        
                                                                                                                                                                                                                            $('#btnPiContinue').removeClass('w-49').addClass('w-100');
                                                                                                                                                                                                                        });
                                                                                                                                                                                                        
                                                                                                                                                                                                                        piiBundle.onAddressInfoShown(function () {
                                                                                                                                                                                                                            callSc(2);
                                                                                                                                                                                                                            if (typeof EfxTracker !== "undefined" && typeof EfxTracker.onContextChange === "function") {
                                                                                                                                                                                                                                EfxTracker.onContextChange($("#hdnEfxTrackerPiStep2").val());
                                                                                                                                                                                                                            }
                                                                                                                                                                                                                            $(".pii-step2-title,.pii-step2-desc").show();
                                                                                                                                                                                                                            $(".pii-step1-title,.pii-step1-desc,.pii-step3-title,.pii-step3-desc,.back-to-login").hide();
                                                                                                                                                                                                                            $(".ui_btn_back").show();
                                                                                                                                                                                                                            $('#btnPiContinue').removeClass('w-100').addClass('w-49');
                                                                                                                                                                                                                        });
                                                                                                                                                                                                        
                                                                                                                                                                                                                        piiBundle.onPhoneEmailInfoShown(function () {
                                                                                                                                                                                                                            callSc(3);
                                                                                                                                                                                                                            if (typeof EfxTracker !== "undefined" && typeof EfxTracker.onContextChange === "function") {
                                                                                                                                                                                                                                EfxTracker.onContextChange($("#hdnEfxTrackerPiStep3").val());
                                                                                                                                                                                                                            }
                                                                                                                                                                                                                            $(".pii-step3-title,.pii-step3-desc").show();
                                                                                                                                                                                                                            
                                                                                                                                                                                                        URL: https://secure.adpucm.com/Authentication/default.aspx Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 2,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code appears to be part of a form submission process that waits for certain conditions to be met before submitting the form. It checks for the completion of 'Kount' and 'BB' collections and uses a timer to periodically check these conditions. The code does not exhibit any overtly malicious behavior such as stealing user data, injecting malicious scripts, or performing unauthorized actions. However, it does involve automated form submission and tracking of collection attempts, which could potentially be used in a context that is not transparent to the user. This warrants a low risk score."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        $(document).ready(function () {
                                                                                                                                                                                                                var isWaitForBb = $("#hndIsWaitForBb").val() === "true";
                                                                                                                                                                                                                var hndIsWaitForKount = $("#hndIsWaitForKount").val() === "true";
                                                                                                                                                                                                                var maxWaitCount = parseInt($("#hndMaxWaitCount").val(), 10);
                                                                                                                                                                                                                
                                                                                                                                                                                                                if (isWaitForBb || hndIsWaitForKount) {
                                                                                                                                                                                                                    if ((!hndIsWaitForKount || $("#hndIsKountCollectionCompleted").val() === "true") && (!isWaitForBb || $("#ioBB").val().length > 0)) {  
                                                                                                                                                                                                                        $('#form1').submit();
                                                                                                                                                                                                                    } else {
                                                                                                                                                                                                                        var bbCollectAttemptCount = 0;
                                                                                                                                                                                                                        var timerId = setInterval(function () {
                                                                                                                                                                                                                            bbCollectAttemptCount++;
                                                                                                                                                                                                                            if ((!hndIsWaitForKount || $("#hndIsKountCollectionCompleted").val() === "true") && (!isWaitForBb || $("#ioBB").val().length > 0)) {
                                                                                                                                                                                                                                clearInterval(timerId);
                                                                                                                                                                                                                                var msg = "Collection completed after attempt# " + bbCollectAttemptCount;
                                                                                                                                                                                                                                var msgTrace = $("#hndTrace").val() + "\r\n" + msg;
                                                                                                                                                                                                                                $("#hndTrace").val(msgTrace);
                                                                                                                                                                                                        
                                                                                                                                                                                                                                $('#form1').submit();
                                                                                                                                                                                                                            } else {
                                                                                                                                                                                                                                if (bbCollectAttemptCount >= maxWaitCount) {
                                                                                                                                                                                                                                    clearInterval(timerId);
                                                                                                                                                                                                                                    var msg = "";
                                                                                                                                                                                                                                    if (hndIsWaitForKount && $("#hndIsKountCollectionCompleted").val() !== "true") {
                                                                                                                                                                                                                                        msg = msg + "Kcount collection incomplete. ";
                                                                                                                                                                                                                                    } else {
                                                                                                                                                                                                                                        msg = msg + "Kcount collection completed. ";
                                                                                                                                                                                                                                    }                          
                                                                                                                                                                                                        
                                                                                                                                                                                                                                    if (isWaitForBb && $("#ioBB").val().length <= 0) {
                                                                                                                                                                                                                                        msg = msg + "BB collection incomplete. ";
                                                                                                                                                                                                                                        msg = msg + "BB files found [";
                                                                                                                                                                                                                                        if ($("script[src*='ioConfig.js']").length > 0) {
                                                                                                                                                                                                                                            msg = msg + "ioConfig.js ";
                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                        if ($("script[src*='ioLoader.js']").length > 0) {
                                                                                                                                                                                                                                            msg = msg + "ioLoader.js ";
                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                        if ($("script[src*='static_wdp.js']").length > 0) {
                                                                                                                                                                                                                                            msg = msg + "static_wdp.js ";
                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                        if ($("script[src*='/wdp.js']").length > 0) {
                                                                                                                                                                                                                                            msg = msg + "wdp.js ";
                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                        if ($("script[src*='dyn_wdp.js']").length > 0) {
                                                                                                                                                                                                                                            msg = msg + "dyn_wdp.js ";
                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                        msg = msg + "]. ";                                
                                                                                                                                                                                                                                    } else {
                                                                                                                                                                                                                                        msg = msg + "BB collection completed. ";
                                                                                                                                                                                                                           
                                                                                                                                                                                                        URL: https://secure.adpucm.com Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "phishing_score": 9,
                                                                                                                                                                                                          "brands": "ADP",
                                                                                                                                                                                                          "phishing": true,
                                                                                                                                                                                                          "suspicious_domain": true,
                                                                                                                                                                                                          "has_loginform": true,
                                                                                                                                                                                                          "has_captcha": false,
                                                                                                                                                                                                          "setechniques": true,
                                                                                                                                                                                                          "legitmate_domain": "adp.com",
                                                                                                                                                                                                          "reasons": "The URL 'secure.adpucm.com' is suspicious as it does not match the legitimate domain 'adp.com'. The site contains a login form, which is a common element in phishing sites. The use of 'secure' in the subdomain is a social engineering technique to instill trust. The overall design mimics the legitimate ADP brand, but the domain discrepancy is a strong indicator of phishing."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        URL: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25 Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 1,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code is a standard form submission handler often used in web applications to handle postback events. It does not contain any malicious elements such as data exfiltration, unauthorized access, or harmful actions. The risk score is low due to the benign nature of the code."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        //<![CDATA[
                                                                                                                                                                                                        var theForm = document.forms['form1'];
                                                                                                                                                                                                        if (!theForm) {
                                                                                                                                                                                                            theForm = document.form1;
                                                                                                                                                                                                        }
                                                                                                                                                                                                        function __doPostBack(eventTarget, eventArgument) {
                                                                                                                                                                                                            if (!theForm.onsubmit || (theForm.onsubmit() != false)) {
                                                                                                                                                                                                                theForm.__EVENTTARGET.value = eventTarget;
                                                                                                                                                                                                                theForm.__EVENTARGUMENT.value = eventArgument;
                                                                                                                                                                                                                theForm.submit();
                                                                                                                                                                                                            }
                                                                                                                                                                                                        }
                                                                                                                                                                                                        //  
                                                                                                                                                                                                        URL: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25 Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 1,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code appears to be a browser upgrade prompt for users accessing the service with an outdated browser. It does not contain any malicious elements such as data exfiltration, unauthorized access, or harmful actions. The code simply advises users to upgrade their browser and provides a link to the official Microsoft website for downloading Internet Explorer. This behavior is typical for improving user experience and security."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        //<![CDATA[
                                                                                                                                                                                                        $(document).ready(function () {$('body').iealert({title: 'Browser Upgrade Recommended',text: 'It appears you are accessing our service with an outdated browser. <b>For a better experience, please upgrade to the latest version of your browser. </b>You may need to reach out to your internal IT contacts at your company to request an update.<p> As new browser and operating system versions are released, we will continue to retire support for outdated versions.</p>', upgradeTitle:'OK', upgradeLink: 'https://www.microsoft.com/en-us/download/internet-explorer.aspx', ieText: 'Microsoft Internet Explorer'});});//  
                                                                                                                                                                                                        URL: https://secure.adpucm.com Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "phishing_score": 8,
                                                                                                                                                                                                          "brands": "ADP",
                                                                                                                                                                                                          "phishing": true,
                                                                                                                                                                                                          "suspicious_domain": true,
                                                                                                                                                                                                          "has_loginform": true,
                                                                                                                                                                                                          "has_captcha": false,
                                                                                                                                                                                                          "setechniques": true,
                                                                                                                                                                                                          "legitmate_domain": "adp.com",
                                                                                                                                                                                                          "reasons": "The URL 'secure.adpucm.com' does not match the legitimate domain 'adp.com' associated with the ADP brand. The use of a similar but incorrect domain name is a common phishing technique. The site has a login form, which is often targeted in phishing attacks. The overall design mimics the legitimate ADP site, which is a social engineering technique to deceive users."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        URL: https://secure.adpucm.com/Authentication/GetPassword.aspx Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 0,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code consists of variable assignments related to tracking and analytics. It does not contain any malicious elements such as unauthorized data collection, code injection, or harmful operations. The variables appear to be used for tracking user interactions and events, which is common in web analytics and does not pose a security risk."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        var s_account="eqfrbaprod"
                                                                                                                                                                                                          var omn_appid="TMS_WM"
                                                                                                                                                                                                          var omn_pageName="Get Password"
                                                                                                                                                                                                          var rba_omn_mode="Login-Intro"
                                                                                                                                                                                                          var rba_omn_precip_event=""
                                                                                                                                                                                                          var omn_transactionid=""
                                                                                                                                                                                                          var omn_events = "event18"
                                                                                                                                                                                                          var omn_employer_code = "74972"
                                                                                                                                                                                                          var omn_user_enrolled = "Unknown"
                                                                                                                                                                                                          var omn_challenge_types = ""
                                                                                                                                                                                                          var omn_challenge_info = ""
                                                                                                                                                                                                          var omn_user_status = ""
                                                                                                                                                                                                        URL: https://secure.adpucm.com Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "phishing_score": 8,
                                                                                                                                                                                                          "brands": "ADP",
                                                                                                                                                                                                          "phishing": true,
                                                                                                                                                                                                          "suspicious_domain": true,
                                                                                                                                                                                                          "has_loginform": true,
                                                                                                                                                                                                          "has_captcha": false,
                                                                                                                                                                                                          "setechniques": true,
                                                                                                                                                                                                          "legitmate_domain": "adp.com",
                                                                                                                                                                                                          "reasons": "The URL 'secure.adpucm.com' does not match the legitimate domain 'adp.com' associated with the ADP brand. The presence of a login form asking for email credentials is a common phishing tactic. The domain name appears suspicious and is likely designed to deceive users into thinking it is legitimate."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        URL: https://secure.adpucm.com/Authentication/GetPassword.aspx Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 2,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code primarily focuses on validating a password input field. It checks for empty values and invalid characters, displaying error messages accordingly. While it interacts with user input, there are no clear signs of malicious intent such as data exfiltration, unauthorized redirects, or suspicious network requests. The risk score is low but not zero due to the handling of sensitive information (passwords), which requires careful security considerations."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        if (window.jQuery) {
                                                                                                                                                                                                                                                    $(document).ready(function () {
                                                                                                                                                                                                                                                        $('#txtPassword').change(function () {
                                                                                                                                                                                                                                                            if (!validatePin()) {
                                                                                                                                                                                                                                                                return false;
                                                                                                                                                                                                                                                            }
                                                                                                                                                                                                                                                            return true;
                                                                                                                                                                                                                                                        });
                                                                                                                                                                                                                                                    });
                                                                                                                                                                                                                                                }
                                                                                                                                                                                                        
                                                                                                                                                                                                                                                function validatePin() {
                                                                                                                                                                                                                                                    var pin = $('#txtPassword').val();
                                                                                                                                                                                                                                                    if ($.trim(pin) === '' || isInValidChars(pin)) {
                                                                                                                                                                                                                                                        $(".password_error_image, .lbl_password_error_message").css("display", "inline-block");
                                                                                                                                                                                                                                                        return false;
                                                                                                                                                                                                                                                    }
                                                                                                                                                                                                                                                    $(".password_error_image, .lbl_password_error_message").hide();
                                                                                                                                                                                                                                                    return true;
                                                                                                                                                                                                                                                }
                                                                                                                                                                                                        
                                                                                                                                                                                                                                                function isInValidChars(pin) {
                                                                                                                                                                                                                                                    var invalidchars = $(".span_invalid_char_list input[type='hidden']").val();
                                                                                                                                                                                                                                                    var isInvalid = false;
                                                                                                                                                                                                                                                    for (var i = 0, len = invalidchars.length; i < len; i++) {
                                                                                                                                                                                                                                                        if (pin.indexOf(invalidchars[i]) >=0) {
                                                                                                                                                                                                                                                            isInvalid = true;
                                                                                                                                                                                                                                                            break;
                                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                                    }
                                                                                                                                                                                                                                                    return isInvalid;
                                                                                                                                                                                                                                                }
                                                                                                                                                                                                        URL: https://secure.adpucm.com Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "phishing_score": 8,
                                                                                                                                                                                                          "brands": "ADP",
                                                                                                                                                                                                          "phishing": true,
                                                                                                                                                                                                          "suspicious_domain": true,
                                                                                                                                                                                                          "has_loginform": true,
                                                                                                                                                                                                          "has_captcha": false,
                                                                                                                                                                                                          "setechniques": true,
                                                                                                                                                                                                          "legitmate_domain": "adp.com",
                                                                                                                                                                                                          "reasons": "The URL 'secure.adpucm.com' is suspicious as it does not match the legitimate domain 'adp.com' associated with ADP. The site contains a login form, which is a common element in phishing sites. The use of 'secure' in the subdomain is a common social engineering technique to create a false sense of security. The overall design mimics the legitimate ADP site, which is another indicator of phishing."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        URL: https://secure.adpucm.com/Authentication/GetPassword.aspx Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 0,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code contains only variable assignments related to tracking and analytics. There are no signs of malicious behavior such as data exfiltration, unauthorized access, or harmful actions. The variables appear to be used for tracking user interactions and application states, which is common in web applications."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        var s_account="eqfrbaprod"
                                                                                                                                                                                                          var omn_appid="TMS_WM"
                                                                                                                                                                                                          var omn_pageName="Get Password"
                                                                                                                                                                                                          var rba_omn_mode="Login-Intro"
                                                                                                                                                                                                          var rba_omn_precip_event=""
                                                                                                                                                                                                          var omn_transactionid=""
                                                                                                                                                                                                          var omn_events = ""
                                                                                                                                                                                                          var omn_employer_code = "74972"
                                                                                                                                                                                                          var omn_user_enrolled = "Unknown"
                                                                                                                                                                                                          var omn_challenge_types = ""
                                                                                                                                                                                                          var omn_challenge_info = ""
                                                                                                                                                                                                          var omn_user_status = ""
                                                                                                                                                                                                        URL: https://secure.adpucm.com Model: phi3
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "primary_owner": "ADP Unemployment Claims"
                                                                                                                                                                                                        }
                                                                                                                                                                                                        URL: https://secure.adpucm.com Model: phi3
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        
                                                                                                                                                                                                        {
                                                                                                                                                                                                        
                                                                                                                                                                                                          "primary_owner": "ADP"
                                                                                                                                                                                                        
                                                                                                                                                                                                        }
                                                                                                                                                                                                        URL: https://secure.adpucm.com Model: phi3
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        
                                                                                                                                                                                                        {
                                                                                                                                                                                                        
                                                                                                                                                                                                          "primary_owner": "ADP Unemployment Claims"
                                                                                                                                                                                                        
                                                                                                                                                                                                        }
                                                                                                                                                                                                        URL: https://secure.adpucm.com Model: phi3
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "primary_owner": "ADP Unemployment Claims"
                                                                                                                                                                                                        }
                                                                                                                                                                                                        URL: https://secure.adpucm.com/Authentication/LoginHelp.aspx Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 1,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code contains variables related to tracking user interactions and application states. There are no signs of malicious activity such as data exfiltration, unauthorized access, or harmful actions. The code appears to be part of a legitimate user tracking or analytics system."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        var s_account="eqfrbaprod"
                                                                                                                                                                                                          var omn_appid="TMS_WM"
                                                                                                                                                                                                          var omn_pageName="Login Help"
                                                                                                                                                                                                          var rba_omn_mode="Login-Signon"
                                                                                                                                                                                                          var rba_omn_precip_event=""
                                                                                                                                                                                                          var omn_transactionid=""
                                                                                                                                                                                                          var omn_events = ""
                                                                                                                                                                                                          var omn_employer_code = "74972"
                                                                                                                                                                                                          var omn_user_enrolled = "Unknown"
                                                                                                                                                                                                          var omn_challenge_types = ""
                                                                                                                                                                                                          var omn_challenge_info = ""
                                                                                                                                                                                                          var omn_user_status = "Login : SSS LOCKED"
                                                                                                                                                                                                        URL: https://secure.adpucm.com/Authentication/Challenge/ChallengesSelection.aspx Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "loginform": true,
                                                                                                                                                                                                        "urgency": false,
                                                                                                                                                                                                        "captcha": false,
                                                                                                                                                                                                        "reasons": [
                                                                                                                                                                                                        "The webpage contains a login form as it explicitly requests sensitive information such as email addresses and requires additional information to validate the user's identity.",
                                                                                                                                                                                                        "The text does not create a sense of urgency as it does not pressure the user to take immediate action.",
                                                                                                                                                                                                        "There is no CAPTCHA or anti-robot detection mechanism present on the webpage."
                                                                                                                                                                                                        ]
                                                                                                                                                                                                        }
                                                                                                                                                                                                        
                                                                                                                                                                                                        Explanation:
                                                                                                                                                                                                        
                                                                                                                                                                                                        * The webpage contains a login form as it explicitly requests sensitive information such as email addresses and requires additional information to validate the user's identity.
                                                                                                                                                                                                        * The text does not create a sense of urgency as it does not pressure the user to take immediate action.
                                                                                                                                                                                                        * There is no CAPTCHA or anti-robot detection mechanism present on the webpage.
                                                                                                                                                                                                        Title: Logon - WebManager OCR: CONTACT US A more uman ADP Unemployment Claims OFS Fitel, LLC Additional information needed to validate your identity. Please select one of the following options which will allow us to validate your identity: Email Text one-time passcode one-time passcode call one-time passcode Copyright 0 2024 Corpyation_ AM Resavai 
                                                                                                                                                                                                        URL: https://secure.adpucm.com/Authentication/Challenge/ChallengesSelection.aspx Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 1,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code primarily handles user interface interactions such as hover effects and form submissions. It does not contain any obvious signs of malicious behavior such as data exfiltration, unauthorized access, or code injection. The code appears to be related to managing user interactions with a challenge selection form, which is a common and benign functionality on many websites."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        $(document).ready(function () {
                                                                                                                                                                                                                    $('.challengeBox').hover(function () {
                                                                                                                                                                                                                        $(this).find('div:first-child').removeClass("iconBgOut").addClass("iconBgHover");
                                                                                                                                                                                                                        $(this).find('.challengeLabel').removeClass("txtBgOut").addClass("txtBgHover");
                                                                                                                                                                                                                        $(this).find('.title, .desc').removeClass("txtOut").addClass("txtHover");
                                                                                                                                                                                                                    }, function () {
                                                                                                                                                                                                                        $(this).find('div:first-child').removeClass("iconBgHover").addClass("iconBgOut");
                                                                                                                                                                                                                        $(this).find('.challengeLabel').removeClass("txtBgHover").addClass("txtBgOut");
                                                                                                                                                                                                                        $(this).find('.title, .desc').removeClass("txtHover").addClass("txtOut");
                                                                                                                                                                                                                    });
                                                                                                                                                                                                                    $('.challengeBox').click(submitChallengesSelectionForm).keydown(function (e) {
                                                                                                                                                                                                                        if (e.keyCode == 13) {
                                                                                                                                                                                                                            const selectionForm = submitChallengesSelectionForm.bind(this);
                                                                                                                                                                                                                            selectionForm();
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                    });
                                                                                                                                                                                                        
                                                                                                                                                                                                                    function submitChallengesSelectionForm() {
                                                                                                                                                                                                                        $('[name="SelectedChallenge"]').val($(this).attr('challenge-type'));
                                                                                                                                                                                                                        $(".challengeBox").each(function () {
                                                                                                                                                                                                                            $(this).removeClass("challengeBox, inactiveChallengeBox").addClass("inactiveChallengeBox");
                                                                                                                                                                                                                        });
                                                                                                                                                                                                                        disableButtonsAndLinks();
                                                                                                                                                                                                                        $('#frmChallengeSelection').submit();
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                });
                                                                                                                                                                                                        URL: https://secure.adpucm.com/Authentication/Challenge/ChallengesSelection.aspx Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "riskscore": 0,
                                                                                                                                                                                                          "reasons": "The provided JavaScript code contains only variable declarations and assignments related to tracking user interactions and application states. There are no signs of malicious activity such as data exfiltration, unauthorized access, or harmful actions. The variables appear to be related to analytics and user session management, which are common in legitimate web applications."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        var s_account="eqfrbaprod"
                                                                                                                                                                                                          var omn_appid="TMS_WM"
                                                                                                                                                                                                          var omn_pageName="Challenge Selection"
                                                                                                                                                                                                          var rba_omn_mode="Login-ForgotPassword"
                                                                                                                                                                                                          var rba_omn_precip_event=""
                                                                                                                                                                                                          var omn_transactionid="transactionidnotapplicable"
                                                                                                                                                                                                          var omn_events = "event35,event17"
                                                                                                                                                                                                          var omn_employer_code = "74972"
                                                                                                                                                                                                          var omn_user_enrolled = "Unknown"
                                                                                                                                                                                                          var omn_challenge_types = "email phone sms"
                                                                                                                                                                                                          var omn_challenge_info = ""
                                                                                                                                                                                                          var omn_user_status = ""
                                                                                                                                                                                                        URL: https://secure.adpucm.com Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "phishing_score": 8,
                                                                                                                                                                                                          "brands": "ADP",
                                                                                                                                                                                                          "phishing": true,
                                                                                                                                                                                                          "suspicious_domain": true,
                                                                                                                                                                                                          "has_loginform": true,
                                                                                                                                                                                                          "has_captcha": false,
                                                                                                                                                                                                          "setechniques": true,
                                                                                                                                                                                                          "legitmate_domain": "adp.com",
                                                                                                                                                                                                          "reasons": "The URL 'secure.adpucm.com' is suspicious as it does not match the legitimate domain 'adp.com' associated with the ADP brand. The page contains a login form, which is a common element in phishing sites. The use of social engineering techniques is evident in the message prompting users to validate their identity, which is a tactic often used to collect sensitive information. The overall presentation of the site closely mimics the legitimate ADP site, increasing the risk of deception."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        URL: https://secure.adpucm.com Model: gpt-4o
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "phishing_score": 8,
                                                                                                                                                                                                          "brands": "ADP",
                                                                                                                                                                                                          "phishing": true,
                                                                                                                                                                                                          "suspicious_domain": true,
                                                                                                                                                                                                          "has_loginform": false,
                                                                                                                                                                                                          "has_captcha": false,
                                                                                                                                                                                                          "setechniques": true,
                                                                                                                                                                                                          "legitmate_domain": "adp.com",
                                                                                                                                                                                                          "reasons": "The domain 'secure.adpucm.com' does not match the legitimate domain 'adp.com' associated with ADP. The site asks for sensitive information (one-time passcodes) which is a common social engineering technique used in phishing attacks. The URL and the request for additional information to validate identity are suspicious."
                                                                                                                                                                                                        }
                                                                                                                                                                                                        URL: https://secure.adpucm.com Model: phi3
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        {
                                                                                                                                                                                                          "primary_owner": "ADP Unemployment Claims"
                                                                                                                                                                                                        }
                                                                                                                                                                                                        URL: https://secure.adpucm.com Model: phi3
                                                                                                                                                                                                        ```json
                                                                                                                                                                                                        
                                                                                                                                                                                                        {
                                                                                                                                                                                                        
                                                                                                                                                                                                          "primary_owner": "ADP Unemployment Claims"
                                                                                                                                                                                                        
                                                                                                                                                                                                        }
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jun 3 13:39:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2673
                                                                                                                                                                                                        Entropy (8bit):3.9843575545862
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:89drTzT4HaidAKZdA1FehwiZUklqehgy+3:87b9/y
                                                                                                                                                                                                        MD5:5F5292A526BCA214EEC3F42EB8B274BC
                                                                                                                                                                                                        SHA1:E3DC9F3414C3ACA894A99755957411ED800304D2
                                                                                                                                                                                                        SHA-256:8F67D2BAB997293BDB8C758BEA564395CB7DA174CB8944842E2F4A121029D1B4
                                                                                                                                                                                                        SHA-512:4917694B76A388A83354689FF94562E308474BB87E2672DDC8D1823DB9B8AC650B19CA6DE5A761587CB5CB08FDEEDD3093EA9919CC37F96CC1D432BA919BD6AF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jun 3 13:39:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                                                        Entropy (8bit):3.9993092880820558
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:8GdrTzT4HaidAKZdA1seh/iZUkAQkqehvy+2:8+bz9QWy
                                                                                                                                                                                                        MD5:277AA7DD23B1945790FA848363D06DA2
                                                                                                                                                                                                        SHA1:6C08AD1536DC9A04645BC9A9FEF066D37950AFC5
                                                                                                                                                                                                        SHA-256:51FA167F75449D42E3A812A477E23F5B6B88BD225DEF2BCAAC44087E4782D3AB
                                                                                                                                                                                                        SHA-512:F5FE4C1195D262B12F995BC75F956D38980691A2B39DE4A0C3EB796DA4FE32840476BA2B6212A342304D54F7773AABE5DF6D75EA056A2A4112BE78E11E71CFEA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....h.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2689
                                                                                                                                                                                                        Entropy (8bit):4.007399334073118
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:8sdrTzTAHaidAKZdA14meh7sFiZUkmgqeh7sly+BX:88bvnLy
                                                                                                                                                                                                        MD5:35ECDDEEF6E48ABBAC99AD163A1AAEDE
                                                                                                                                                                                                        SHA1:3321F07F3D56105C2D8F24D90AB5A7EFE68E0B63
                                                                                                                                                                                                        SHA-256:0099256E1B7CE00C190A6330448DD876E36164B21CA87AFBD7B9846C8425E3F3
                                                                                                                                                                                                        SHA-512:C8B6BA8DA6B08CE2D09DD1082AB1BDEC1257B61FFC22E6EEEC611F7E13C71897C05FC8A27826F99C6AAA1F66D141DFCBC278701D50AA536888E9E1291511FE81
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jun 3 13:39:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                        Entropy (8bit):3.9944718592974024
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:8sdrTzT4HaidAKZdA1TehDiZUkwqehTy+R:88bANy
                                                                                                                                                                                                        MD5:3FD5E764418E3B3AC32C9F5833F5D909
                                                                                                                                                                                                        SHA1:A993B46F44F1879F51B5BB0258CB946255FA681C
                                                                                                                                                                                                        SHA-256:E923584CD41B28C3E65FD190F23C3AE6B869D27F20C5C43E3D999423070B5858
                                                                                                                                                                                                        SHA-512:BE6703906063FBAAAE31D234FDFBC728DBC5D90E828E7151F3BA2EC561BC885B7D126AD94C69A56EF3D991C37FAB16A7E378AA6C2E5862192ECF8C3D72B402DD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....5......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jun 3 13:39:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                        Entropy (8bit):3.9885350880526307
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:8FdrTzT4HaidAKZdA1dehBiZUk1W1qehBy+C:8zbA9hy
                                                                                                                                                                                                        MD5:0BDCBA9E51D8D603305360A276B15CF0
                                                                                                                                                                                                        SHA1:320AAF359807647B984CBC7897DFB223C57370B5
                                                                                                                                                                                                        SHA-256:008ED71628EF4DCE6BBC0278556867EB681563C9663EAE786FCE834FE6543AEE
                                                                                                                                                                                                        SHA-512:A6F3BEC3B7442EFA8F22EB3A38374DE9C15690C70018B90E8DF74335792B2615DB730E47FEF8D65F5004D197A221C13047BBEBB922A0458B50378CB7609A9918
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jun 3 13:39:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                        Entropy (8bit):3.9956858463869818
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:8SXdrTzT4HaidAKZdA1duTeehOuTbbiZUk5OjqehOuTbLy+yT+:8GbSTfTbxWOvTbLy7T
                                                                                                                                                                                                        MD5:C97F0B213B8C541CA8700002EB5DCA97
                                                                                                                                                                                                        SHA1:DC1C4147C2057F7AF5DB0BCE16DE4585B30E44BD
                                                                                                                                                                                                        SHA-256:C4E810F4DE07E9B3EECA12A77EF1307AA8270128FF8093810E960CCE1764ECE5
                                                                                                                                                                                                        SHA-512:27D3901946BD1119A2A64FE681A862B4A1779B4AAC5CAD0144854ACCE96AE9E74B800C3037889FA61108A84A6837E92672D70FC24C2B961033D43E1CB27F2C39
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1025), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):48663
                                                                                                                                                                                                        Entropy (8bit):4.97147420581754
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:70iW2YwneAK7qE4Waj/z4sXJ1pkeUooFF77/v8GJp3Fj40oFF6X5gXWL:70htweD8vHJ1p4ooFF77/vBJpC0oFF69
                                                                                                                                                                                                        MD5:C32E532D66EED1A74D305F3964896FC7
                                                                                                                                                                                                        SHA1:081BAAD52794AA8F8F4BC208A06D39247DA9F0C6
                                                                                                                                                                                                        SHA-256:E4D0D1873F546963BA99DD6AC8D8E69F802681F9DA9EC688ABAD898E37D20AE8
                                                                                                                                                                                                        SHA-512:39BB5C6CF1064015C96DD7181DD6B282EAC8F758E75268D90DA92AA9A86CEF63980423C014B0FA73E42E5980A66421BAC54168493934AB4AA96449EB943AF39A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/styles/ux-framework/ux-framework_03.css
                                                                                                                                                                                                        Preview:/*..Template Name: Flat Lab Dashboard build with Bootstrap v3.3.2..Template Version: 3.0..Author: Mosaddek Hossain..Website: http://thevectorlab.net/..*/..../* -------------------- General -------------------- */....html {height:100%}..body {.. background: #555555;.. position: relative;.. height: 100%;.. font-family: "OpenSans-Regular", sans-serif;..}..#container {.. background: #f0f2f7;.. width: 100%;.. height: 100%;.. display: table;.. table-layout: fixed;..}..#ux-portal-content {.. display: table-cell;.. position: relative;.. background: #f0f2f7;.. margin: 0;.. height: 100%;.. min-height: 100%;.. width: 100%;..}..#container .ux-content-main h1 {font-size: 24px;}..#container .ux-content-main h2 {font-size: 20px;}..#container .ux-content-main h3 {font-size: 18px;}..#container .ux-content-main h4 {font-size: 16px;}..#container .ux-content-main h5 {font-size: 14px;}..#container .ux-content-main h6 {font-size: 12px;}..ul li {.. list-styl
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8478), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8636
                                                                                                                                                                                                        Entropy (8bit):5.37142667577802
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Vu2JgwEpxgR5yarnfCKM2G0fD/50q2mtReLAWzGZp1Z8G9NS8Yit2BBqks0iKsSm:l2wfRIaxfr50qP6LNCsOg8YygqkCSm
                                                                                                                                                                                                        MD5:3B0E1D1BF852C20D7FC355DC829BF068
                                                                                                                                                                                                        SHA1:E23CB60C6B56745B1018C40AE1E74401660B0711
                                                                                                                                                                                                        SHA-256:45105F7C20D8F3D4235ED1EF8F096B921B7619C835AD2FC2E413EB62FF8CA985
                                                                                                                                                                                                        SHA-512:1399092733C9AB8B03C5D2BEF30ED6D2D1930754C29786CAA2DC7013F37937DA52D34E04E93861F178D617736F7FCCCE3CFAE235060F8C878E22B2105159CC91
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/floatbox822/floatbox.js
                                                                                                                                                                                                        Preview:/*..* Floatbox 8.2.2 - 2019-02-24..* Copyright (c) 2019 Byron McGregor..* License: MIT (see LICENSE.txt for details)..* Website: https://floatboxjs.com/..*/..!function(){var n,a=window,o=a.parent!=a&&ee(a.parent)||{},h=a.document,p=a.fb||{},g=p.data||{},m=[],i=RegExp,s=Array.isArray,l=Date.now,d=void 0,v=function(){var e=!1,t=o.fb&&o.fb.smallScreen,n=window.matchMedia;!!t===t?e=t:n&&window.innerWidth&&(e=!n("(min-width:512px)").matches||!n("(min-height:512px)").matches);return e}(),e=a.fbOptions||{},b={},r=[],t=[],f=s(e.ready)?e.ready:[],c={},u={},y={},w=J(a.location.href),x=J(e.scriptPath||T("script[src*='floatbox.js']",0,-1).src),$=x.$,L=/\s+/g,O="floatbox";function E(e){if(t.push(e),n=n||"loading"!=h.readyState)for(;t.length;)F(t.shift())}function N(e,t){if((t?r:f).push(e),g.Z&&n)for(f=r.concat(f),r.length=0;f.length;)F(f.shift())}function C(){var e,t,n,r=[].slice.call(arguments),o=1<r.length&&r.shift()||{};for(n=0;n<r.length;n++)for(t in e=r[n])e[t]!==d&&(o[t]=e[t]);return o}functi
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1139
                                                                                                                                                                                                        Entropy (8bit):4.558915370892874
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:r8P4W40FcmeHU3RtNRZRgC5vd9ZiZbkDppH/HWRGB5:u14GZK4VRZRl5QZAD3/2Re5
                                                                                                                                                                                                        MD5:56C8B2ADBDCB26B23BBC19DC61B8B837
                                                                                                                                                                                                        SHA1:74B1977D278F87F7B4E51B41C52849F46C0EFFAB
                                                                                                                                                                                                        SHA-256:C996D74F0C3B77C969273BC07D700C97D174FE3C9441BBE1A7F8E26EF5FC61F0
                                                                                                                                                                                                        SHA-512:8A9835D7D6B56A596B269E80C34DB55D1F8E3B3C6BF15E38C12A3C9BBAA15B747C31DEC8642013FB4184CE0472D6B4BA652FB2F3C839C97C8478233B55B961FB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/defaultload.html
                                                                                                                                                                                                        Preview:.<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title>Loading...</title>.. <style type="text/css">.. .ag_loading_window_default {.. position: absolute;.. width: 100px;.. height: 100px;.. top: 50%;.. left: 50%;.. margin-left: -50px;.. margin-top: -50px;.. }.. .center_block_default {.. text-align: center;.. font-family: Arial, Helvetica, sans-serif;.. color: #464444;.. font-size : 16px;.. }.... .loading_animation_default {.. background-image:url(images/loading.gif); .. width: 66px; .. height: 66px; .. border: none;.. margin: auto;.. background-repeat: no-repeat;.. -ms-background-size: 66px 66px;.. background-size: 66px 66px;.. }.. </style>..</head>....<body>.. <div class="ag_loading_window_default">...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 62 x 62
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10283
                                                                                                                                                                                                        Entropy (8bit):7.804786232298689
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:c4Pr6uqsTayQQT65i9kKEMKnPiKilQJAzF1/et9ZHig95JcfOMZyzyNoq77sDQJ:VPr6uqsTayQQO5i91EBnPVilQJAzFJeC
                                                                                                                                                                                                        MD5:922EADBCF18D15087068278D10690CCF
                                                                                                                                                                                                        SHA1:A476048075E87323E939ACE620376B566B4952F6
                                                                                                                                                                                                        SHA-256:BF73F9DA2D31AE08D447BA0B38FB1AC24C45F3EA5AAD9F26CA45D61F6C968C67
                                                                                                                                                                                                        SHA-512:DC05754F7130572FCF29276DD2074C0A2863C2AC8BFBCD3326C261D99999F8F711054AB18E5AA3D2ABD646A0F9D668A7869EB48A84D202BBCC309265B23CD515
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/floatbox822/resources/wait.gif
                                                                                                                                                                                                        Preview:GIF89a>.>............."""000===KKKXXXfffsss..................................................................!..NETSCAPE2.0.....!.......,....>.>.....$.di.b..l.".....p..sY....%.H....0.I.Q..S..M.s..M._.Y..RGpU...........h;OK.wb..&p{rtmv6./..%d.gQ.l.....z.[....J....rTlw.V.$.:..B.".9_.0..(.xj(a#..'.n.j...%.....'...,..,v.-.../..T......I....B._......#......C..U..*\.p...#>d....(V$......T....#..Vd..e.$Z*....4[.3....@...Y.hP%C..4.#.K./..@. ...6...:...'.......b.;v.Y.....0...io...B..]7yG..+........[..X+....|XD..#........".0\Y....7v..-Z....8.z3g..D..m.sm.....=....W..=..l....MN.....`..ys.KH... ....<......-.W....i!..!.......,....:.>.....$.di."..l..c.f..x...Z. LF.....a..}#d2.d..#c.6.-K1b.*.q..*X,...u.m..qR.aR..nxy"{|%_.bZf.&.}s;.P...{...(....$..S."..(..(..8..'../..%..:.....q..S..,...]....A...:..........(................................9....@pJ@.....q..1..^4........X...D...1f....G..M.d..cG.._.$a.@...H.D3..M!8K.L.sD....@1`...9u..R.(.KE. 0.)..B..*.&..Y%l...iT./e..yU
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 128 x 128
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):22816
                                                                                                                                                                                                        Entropy (8bit):7.837191402022909
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:s9aAhI6BzyuBE+geLw+ybTAiLTkKiB+jKIHG4yU6qdF541uM73RphhjSIUQe4:s8QfRDE+ghb3LTkK+QdHGf5IFCF7nON2
                                                                                                                                                                                                        MD5:0B25FEC9A6AD43FDBE98C15896BD3D8F
                                                                                                                                                                                                        SHA1:BCE749CF86EFB87A895CE26F429BEE4A8BF68682
                                                                                                                                                                                                        SHA-256:3D70D3C9ABCE1C297EFE478B485F270B593674112B14E3258E1B361DEEBCD828
                                                                                                                                                                                                        SHA-512:0EBCE89444E497418578A9134A3FA726E70AE3D5233354653D8D88FAE487DD8970AFAA775FC6DEF6549712C3929BC259127CAED853D2E3E825C5A7452CBF9EF1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.....7.............................|~|\^\<><....lnl...........trtTRT424..............ljl...........|z|\Z\<:<LJL,.,...........dfd.........LNLtvtTVT464.........$"$DFDdbd$&$DBD...............,*,................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,........@...@...........4........... +&*.(...'.$...$......#7(....@.*7...............%1......-/...*..........%".......!...).......9......% ...t.@x...........<..4L@......."..p.....tT. ........re.....pX...>5..0.h..H.*=jt.>.+=..J...X.....WE.>H.0.,...<|.wv...c....:..X.w.m.....R.......O...b0Z...J`W.a.c...p.... ZL..f..c.b.@..Z.e..x..Cj...X..3l...e(L..7..@..mx.iJ.....|R..........3w.....S..#_q.........2f..P..=k!<..|......03.31d.-..w...d0.0....2..T...i0Q;#Rd...%2...@..O.,....&.B...X.N...Q.&TTbL...<.c.IK......P#......D-..I.%...h..dNe. ....P\".T.D...$3
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):411
                                                                                                                                                                                                        Entropy (8bit):5.2201433421230945
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:XMKhDHssIvm5ZFzun/spFt5b7Fe/DYSFe/pMhBlf5Q71f+O5tizE4lAFgvAIjsK8:cyg0k8b5b7kmef5Q71G4ttvXK8
                                                                                                                                                                                                        MD5:B3DC320AC254FCAFE0E96014390D906C
                                                                                                                                                                                                        SHA1:053959D5B80EF2D2452FB1FBC6520FFE3CFD5CBA
                                                                                                                                                                                                        SHA-256:2F2228E8ABB5881C94A44FE559C81532004FD81D78AF3C2D67ABAB46C323AFDB
                                                                                                                                                                                                        SHA-512:8FD7C3B5687BAE1BBE7B8CA559AF902C2A803B4FA2F456C95FE150A60C2DD7757C6AA47042DA6B5C6703D1B1D79283CAAE534D4C81B64492074A78D6E372C147
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/script/ioConfig.js
                                                                                                                                                                                                        Preview:.window.io_global_object_name = "IGLOO"..window.IGLOO = window.IGLOO || {..."enable_flash": false,..."bb_callback": function (bb, complete) {....if (complete) {.....$("#ioBB").val(bb); ....}...},..."loader": {...."uri_hook": "/iojs",......"version": "general5",...."trace_handler": function (message) {.....var msgTrace = $("#hndTrace").val() + "\r\n" + message;.....$("#hndTrace").val(msgTrace);....}...}..};
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (566), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3655
                                                                                                                                                                                                        Entropy (8bit):5.401748413941876
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:ghoeSeemXQPoZYkOKOks1glMLEjGpd0nncZKz:ghPSeemAPl7ksZxYcoz
                                                                                                                                                                                                        MD5:EF2705F894180B1B55DBDBE6EB8739E8
                                                                                                                                                                                                        SHA1:A3B4B4AE228EE2F6B013ECFB4FCEA9B264147C7F
                                                                                                                                                                                                        SHA-256:BB39A1888F2DF27C27095585B9E77678788195818E0154EB8C31BDBDE8D1ABCC
                                                                                                                                                                                                        SHA-512:0EECEA148E771BDF0696FD0340EC016F8AEBBDC9013B6730B8A580845E32E17CB698320751711BEF8D9C17802C982363F0C091D5CFCA8B5AF40B9F2414894938
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/script/ioLoader.js
                                                                                                                                                                                                        Preview:/*.. Copyright(c) 2018, iovation, inc. All rights reserved...*/..(function B(){function v(e,a){var b={},c;for(c=e.length-1;-1<c;c--)0<c?b[c]=function(){var d=c;return function(){return w(e[d],b[d+1],a)}}():w(e[c],b[c+1],a)}function w(e,n,k){var c=document.createElement("script"),f,g,l;l=A(a[k]&&a[k].staticVer&&a[k].staticVer+"/"||e[1]);e[0]=e[0].replace("##version##",l);f=e[0].split("?")[0].split("/");g=f[f.length-1].split(".")[0];u.test(e[1])&&l!==e[1]&&d("loader: Overriding configured version with staticVer.");c.setAttribute("src",e[0]);c&&c.addEventListener?..c.addEventListener("error",function(){b[k+"_"+g+"_load_failure"]="true"}):c.attachEvent&&c.attachEvent("onerror",function(){b[k+"_"+g+"_load_failure"]="true"});n&&(c.onload=n);document.getElementsByTagName("head")[0].appendChild(c)}function d(e){if("function"===typeof a.trace_handler)try{a.trace_handler(e)}catch(b){}}function f(b,a){var d=null!==b&&void 0!==b;return!d||"1"!==b.toString()&&"true"!==b.toString().toLowerCase()?!d|
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1022)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2478
                                                                                                                                                                                                        Entropy (8bit):5.93588656733068
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:BTIhIPqJr0ai+MlNSSzvz0zMYLM/FkhORCwM0QV+ku60e2mYBbZZH:po50DVbgoDmhhntV+4aVZH
                                                                                                                                                                                                        MD5:8354BA2955448E3B9A59272B135F6044
                                                                                                                                                                                                        SHA1:4AD80707BB81EEC61F221909359DFBEDA8A0F8A3
                                                                                                                                                                                                        SHA-256:6033575B52B1B8DBC47A300F37BAECA332100323445D8BE99564EF92C36C9F4D
                                                                                                                                                                                                        SHA-512:2B6433C58F00A6BD0AE9E344FE9FC2E87152024EA9AE80AED50EE14FEEC85A0810B006D039AE6305B640794C067411E5604951F8A37A6D700D11B78F82AD05DF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/iojs/5.7.0/dyn_wdp.js?loaderVer=5.2.2&compat=false&tp=true&tp_split=false&fp_static=true&fp_dyn=true&flash=false
                                                                                                                                                                                                        Preview:/*. Copyright(c) 2023 TransUnion LLC. All Rights Reserved. 80808bae-d4c3-47ac-9929-5d77264d823c.*/.(function(){.(function k(){function a(g,h){h&&(f.nuidIndex.push(g),f[g]=h)}var d=window||this,b=d.io_global_object_name||"IGLOO",c=d[b]=d[b]||{};b=c.fp=c.fp||{};var e=b.api||{},f={nuidIndex:[]};d=d.decodeURIComponent;if(c.loader&&!1===c.loader.fp_dyn||b.dynMain)return!1;b.dynMain=k;e&&(a("jstoken","jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk="),e.decode&&(c=e.decode,b.ripServerUrl=c("Zmlyc3QuaW92YXRpb24uY29tOjQ0My9zcGFjZQ=="),b.contentServerHost=c("aHR0cHM6Ly9zZWN1cmUuYWRwdWNtLmNvbS8="),b.contentServerPath=c("aW9qcy9yZXNvdXJjZXMvc3RhdGlj"),b.ctokenScriptPath=c("aW9qcy9sYXRlc3QvbG9nby5qcw=="),b.rtcServerList=.c("c3R1bjpzdHVuLmwuZ29vZ2xlLmNvbToxOTMwMixzdHVuOnN0dW4zLmwuZ29vZ2xlLmNvbToxOTMwMixzdHVuOnN0dW4yLmwuZ29vZ2xlLmNvbToxOTMwMixzdHVuOnN0dW4uc3R1bnByb3RvY29sLm9yZzozNDc4LHN0dW46bnVtYi52aWFnZW5pZS5jYTozNDc4LHN0dW46c3R1bi52aXZveC5jb206MzQ3OCxzdHVuOnN0dW4uc2lwLnVzOjM0Nzgsc3R1bjpzdHVuLmNvbW1wZW
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):44
                                                                                                                                                                                                        Entropy (8bit):4.64410655088895
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:HFCnXXCObisn:lCnmsn
                                                                                                                                                                                                        MD5:73D10D3663482A011EF6369371242D3C
                                                                                                                                                                                                        SHA1:00D2C06263FFCE51123B11CD3E105B5025F93DD9
                                                                                                                                                                                                        SHA-256:5782B68B956A653D8BE924F9B4528B5A0EB82130AA9FDED980AFC0FEACD65196
                                                                                                                                                                                                        SHA-512:32BA981E3F917753C6E9D1F07F55D3D1D792D0D306EDB0950A42CFB4B3DAC2C42AD0A0864ABE50D573C6651AA3AB0E217252475DD77B2D362A1DF44399846C75
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlWVQn6VM-5khIFDXpOrdQSEAkoeMidr_Mj0xIFDXpOrdQ=?alt=proto
                                                                                                                                                                                                        Preview:CgkKBw16Tq3UGgAKEwoRDXpOrdQaBAgJGAEaBAhkGAI=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 36 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1544
                                                                                                                                                                                                        Entropy (8bit):7.129058244024042
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:51hpgyWwjx82lY2T3/V74dayJ3VBQcPqEG4LKJjrm5J+rvZ/vvaQec1:H/ENn2DeJ3kcxLMvTZ/vytc1
                                                                                                                                                                                                        MD5:6AE6FBED6816834BCACB09986F256A46
                                                                                                                                                                                                        SHA1:F9FF246A361F8FE811127AE4CCC234B14ABE7007
                                                                                                                                                                                                        SHA-256:6240A7BE4CF27EC586EF7C0EF150051303573BFD719B79061AD32782B3D83621
                                                                                                                                                                                                        SHA-512:05804F5FB9C1866893B000877B6918369493EAF7A0A85D46D012D196EA500D44E4D91CFA618AC8A6800C0711AA4038F065493DA6B61EC0A4CC831BF3C27070BB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/images/icon_email.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...$...........>>....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:CB4083A857D311E5922B8FCC137BFF8B" xmpMM:DocumentID="xmp.did:CB4083A957D311E5922B8FCC137BFF8B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CB4083A657D311E5922B8FCC137BFF8B" stRef:documentID="xmp.did:CB4083A757D311E5922B8FCC137BFF8B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>3.@...}IDATx..KHTQ...;...B"..b6am*..Vb.Q.....DQ.kSF... ..]/...'X;.@*.........-...... ..{...>.w.=.....#...uh.p..._
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1601
                                                                                                                                                                                                        Entropy (8bit):7.138348845273396
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:G1hpgyWwjx82lY2T3/V6IcqyJ3V8xGvGVkjlETVMXdrOjyATQQd90/GD5yg2wyzV:M/ENn2D+J3N+khE5k5D//G132wseQ
                                                                                                                                                                                                        MD5:8A5BAFB4F583BB2B55B1EB05589C5474
                                                                                                                                                                                                        SHA1:799BB56A2B30E5E0EC9734B64EA28569D8DD1DD5
                                                                                                                                                                                                        SHA-256:A16657C5D0479DAC5D928B0DA3EC75309A89110DA79FB3A0655A944EF1A3834D
                                                                                                                                                                                                        SHA-512:5E86F01FE88EDBBB3E3558CC2013982BEC5397DA6B2DEA0257EB4831DB4A4B3E21F69610F5293538DE458ECDAC3B2174BEAC095DA2343F0420F98189D32E96A4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/images/icon_phone.png
                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:136639DF57D411E5AF6791251E57EF50" xmpMM:DocumentID="xmp.did:136639E057D411E5AF6791251E57EF50"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:136639DD57D411E5AF6791251E57EF50" stRef:documentID="xmp.did:136639DE57D411E5AF6791251E57EF50"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..O....IDATx..MHTQ...FC..*...jUQ..-..ABP-...hWQ.,...m....-ZMPTJI..0h.E.D.A...B.1i.....8....q.k...3..s........KiKA.l.s
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1093)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):42706
                                                                                                                                                                                                        Entropy (8bit):5.871959964479712
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:B02NAlNR1TtZgfgnbAKjXQvEhfoAhUex4sIu08fBJLqhmmhhBZH:6nHR1pWonccX9oAqsIu08fjOhzhb
                                                                                                                                                                                                        MD5:0B52D0E043C5A166E16883F77C06F096
                                                                                                                                                                                                        SHA1:D73BB17F9ADB2FD086ABF0B2B69EDC60AEEA253C
                                                                                                                                                                                                        SHA-256:14B83448087FE589BBEB88E62CC81EA4CC416A7A8F40318D89B8386666AC1AA8
                                                                                                                                                                                                        SHA-512:583FBA42A44E710ADA457B612163D01947C589A8412991008EEC8D16A5197ECB12DBA2497BB04026D1F64CC2FA078F9872E6AD06D294C9167E02F11254D01C7A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mpsnare.iesnare.com/general5/wdp.js?loaderVer=5.2.2&compat=false&tp=true&tp_split=false&fp_static=true&fp_dyn=true&flash=false
                                                                                                                                                                                                        Preview:/*. Copyright(c) 2023 TransUnion LLC. All Rights Reserved. 80808bae-d4c3-47ac-9929-5d77264d823c.*/.(function(){.(function Wa(){function Xa(){var a={optional:[{RtpDataChannels:!0}]},b;if(b="function"===typeof v.RTCPeerConnection&&v.RTCPeerConnection||"function"===typeof v.mozRTCPeerConnection&&v.mozRTCPeerConnection||"function"===typeof v.webkitRTCPeerConnection&&v.webkitRTCPeerConnection){f.add("RTCT",b.name);var c=Da();try{if(c&&c.ua){var d=new b(c.ua,a);d.onicecandidate=function(g){var k=c.cb;g&&g.target&&g.target.localDescription&&g.target.localDescription.sdp&&(g=g.target.localDescription.sdp)&&(g=A.encode(I.Y(g.substring(0,.2E3))),f.add("RTCSDP",g),f.add("RTCH",k))};d.onerror=Ea;d.createDataChannel("");d.createOffer&&0===d.createOffer.length?d.createOffer().then(function(g){"object"===typeof g&&d.setLocalDescription(g).then(function(){}).catch(Fa)}).catch(Ga):d.createOffer&&d.createOffer(function(g){"object"===typeof g&&d.setLocalDescription(g,function(){},Fa)},Ga)}else f.add("RTC
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8478), with CRLF line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8636
                                                                                                                                                                                                        Entropy (8bit):5.37142667577802
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Vu2JgwEpxgR5yarnfCKM2G0fD/50q2mtReLAWzGZp1Z8G9NS8Yit2BBqks0iKsSm:l2wfRIaxfr50qP6LNCsOg8YygqkCSm
                                                                                                                                                                                                        MD5:3B0E1D1BF852C20D7FC355DC829BF068
                                                                                                                                                                                                        SHA1:E23CB60C6B56745B1018C40AE1E74401660B0711
                                                                                                                                                                                                        SHA-256:45105F7C20D8F3D4235ED1EF8F096B921B7619C835AD2FC2E413EB62FF8CA985
                                                                                                                                                                                                        SHA-512:1399092733C9AB8B03C5D2BEF30ED6D2D1930754C29786CAA2DC7013F37937DA52D34E04E93861F178D617736F7FCCCE3CFAE235060F8C878E22B2105159CC91
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*..* Floatbox 8.2.2 - 2019-02-24..* Copyright (c) 2019 Byron McGregor..* License: MIT (see LICENSE.txt for details)..* Website: https://floatboxjs.com/..*/..!function(){var n,a=window,o=a.parent!=a&&ee(a.parent)||{},h=a.document,p=a.fb||{},g=p.data||{},m=[],i=RegExp,s=Array.isArray,l=Date.now,d=void 0,v=function(){var e=!1,t=o.fb&&o.fb.smallScreen,n=window.matchMedia;!!t===t?e=t:n&&window.innerWidth&&(e=!n("(min-width:512px)").matches||!n("(min-height:512px)").matches);return e}(),e=a.fbOptions||{},b={},r=[],t=[],f=s(e.ready)?e.ready:[],c={},u={},y={},w=J(a.location.href),x=J(e.scriptPath||T("script[src*='floatbox.js']",0,-1).src),$=x.$,L=/\s+/g,O="floatbox";function E(e){if(t.push(e),n=n||"loading"!=h.readyState)for(;t.length;)F(t.shift())}function N(e,t){if((t?r:f).push(e),g.Z&&n)for(f=r.concat(f),r.length=0;f.length;)F(f.shift())}function C(){var e,t,n,r=[].slice.call(arguments),o=1<r.length&&r.shift()||{};for(n=0;n<r.length;n++)for(t in e=r[n])e[t]!==d&&(o[t]=e[t]);return o}functi
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4924
                                                                                                                                                                                                        Entropy (8bit):5.199691108896405
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:5jmnwTyVS2YKtfuzOHLDdODXNXNFmdXmd6G0hyhrN3kNe1dmn01dj1dB1e1iHpeS:5qwTyVSEVu0E99UwLgIcWbhIHvoJw/A7
                                                                                                                                                                                                        MD5:5B7D7AD9C21CC7972781FD6F22DFFBB3
                                                                                                                                                                                                        SHA1:FD3A72C1A2A311035413F977A88641BE98AD5889
                                                                                                                                                                                                        SHA-256:B28FD5650A2077B33F7624FD7AAF412763C12FD752C1A225FE3C5DBB9F214F84
                                                                                                                                                                                                        SHA-512:9E27110488F9654C7FA2201E3F3DE47A9C5883A36EE82BBA94E1A17FD93F4A18FB7E716BEE5D9F10A0AE8DFDED882E965C4AC0483661306CC40B1855EF7E2CF4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/styles/AuthenticationWebApp.css
                                                                                                                                                                                                        Preview:.body..{..}...a..{...font-family : Arial, Helvetica, sans-serif ;...font-size : 9pt;...color : #3969e9;.. text-decoration :none;..}..input.button..{.. padding: 0px 10px 0px 10px;..}....div.header ..{...margin: 30px;...display: block;...font-weight: bold;...font-size: large;..}...rba_bigblock..{...margin-right: auto;...margin-left: auto;..}...block..{...width: 100%;...margin-right: auto;...margin-left: auto;...text-align: center;..}...rba_innerblock..{...width: 100%;...margin-bottom: 33px;...margin-top: 33px;...margin-left: auto;...margin-right: auto;...text-align:center;..}...rba_buttoncell..{...text-align: center;...height: 80px;..}..td.rba_largecell..{...height:.25px;..}..tr.rba_smallrow..{...height: 10px;..}...rba_largerow..{...height:.30px;...padding-left:5px;...padding-right:5px;..}..div.layer..{...position: relative;...width: 440px;...height: 400px;...overflow: scroll;..}..div.rba_primaryform..{...margin-left: 13px;...margin-top: 0px;...margin-right: 15px;..}...rba_note..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19
                                                                                                                                                                                                        Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                        MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                        SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                        SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                        SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:Method Not Allowed.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8092
                                                                                                                                                                                                        Entropy (8bit):5.1140501463886
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:5wQrpaYZb2Bf0HHy3L7ULELdPJVvgJYxfHzx/zLi2d09ts92iy0eU0:KAaNf0HS3L7ULELd37hLi24l
                                                                                                                                                                                                        MD5:2230A2FE0D2CFA02E843F5EC5C6B8E62
                                                                                                                                                                                                        SHA1:2669A74D8823BE993E97DCC636D7CEC409A78AEE
                                                                                                                                                                                                        SHA-256:95F92EC58FB60A3FB49C27031A7FF21243915D77E2F2DC9207B55C82371FB0B3
                                                                                                                                                                                                        SHA-512:21BC4F95163A726AB6EB71DCB9A6AC0550929E984E8A9DC42D14FA4E135004D3F5D4E91D0FD3F20887E0A821B8F7A5C392F14021BFB05E775C89EE96AFA6880B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/RSA/AC_OETags.js
                                                                                                                                                                                                        Preview:// Flash Player Version Detection - Rev 1.6..// Detect Client Browser type..// Copyright(c) 2005-2006 Adobe Macromedia Software, LLC. All rights reserved...var isIE = (navigator.appVersion.indexOf("MSIE") != -1) ? true : false;..var isWin = (navigator.appVersion.toLowerCase().indexOf("win") != -1) ? true : false;..var isOpera = (navigator.userAgent.indexOf("Opera") != -1) ? true : false;....function ControlVersion()..{...var version;...var axo;...var e;.....// NOTE : new ActiveXObject(strFoo) throws an exception if strFoo isn't in the registry.....try {....// version will be set for 7.X or greater players....axo = new ActiveXObject("ShockwaveFlash.ShockwaveFlash.7");....version = axo.GetVariable("$version");...} catch (e) {...}.....if (!version)...{....try {.....// version will be set for 6.X players only.....axo = new ActiveXObject("ShockwaveFlash.ShockwaveFlash.6");..........// installed player is some revision of 6.0.....// GetVariable("$version") crashes for versions 6.0.22 throug
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2121
                                                                                                                                                                                                        Entropy (8bit):5.049525492261226
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:zbJmZjwms+MRlAxS4RN3HKp9Kr3+SJXKSsBoLu:j+ss73GKr3+SJ6Do6
                                                                                                                                                                                                        MD5:B84C38F62014505B7C584A1205BD1F8A
                                                                                                                                                                                                        SHA1:D369C569A178565C48F6E63878B397C2F141512C
                                                                                                                                                                                                        SHA-256:3ABED760B2555E55C610867430423D70A5FAA9F3403435A61A75C0713A89274E
                                                                                                                                                                                                        SHA-512:234B10A646AA11C20BC6401243C8C24A91376DE8859EFEAB89763666011828B71ECBB6A58FF3CC2AB8A0E8689F531B008057D5B3630F148DC30806853775AD20
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/floatbox822/fbOptions.js
                                                                                                                                                                                                        Preview:var fb = self.fb || {};....fb.fbOptions = {..../*..See the instructions for information about setting floatbox options...See the options reference for details about all the available options...*/....global: {...activateMedia: true,...autoGallery: false..},....mobile: {...showControlsText: false,...showItemNumber: false,...showPrint: false,...numIndexLinks: 0,...strictCentering: false,...padding: 12,...panelPadding: 4,...navType: 'button',...imageTransition: 'slide',...preloadLimit: 1..},....type: {...image: {},...video: {....mobile: { width: '100%' }...},...// html settings apply to all 5 html sub-types that follow...html: {},...iframe: {},...inline: {},...ajax: {},...direct: {},...pdf: {....mobile: { newWindow: true }...}..},....className: {...modern: {....colorTheme: 'silver',....innerBorderColor: '#ccc',....outerBorderColor: '#eee',....innerBorder: 0,....outerBorder: 6,....padding: 0,....panelPadding: 4,....boxCornerRadius: 0,....shadowType: 'hybrid',....navType: 'overlay',....capti
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (761)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):40931
                                                                                                                                                                                                        Entropy (8bit):5.852661443133896
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:DuR/rm+y2OEwlp07nhTMSmuA7K4jp9phoTCpevsK0nCZ+uy2O:DucX2ObAnhTMSm/KmNoTtsK0nCZ+Z2O
                                                                                                                                                                                                        MD5:8960F94EA2082983640A8E5597FCC56A
                                                                                                                                                                                                        SHA1:23530AC15B77E791AAC405224137FA728EB28561
                                                                                                                                                                                                        SHA-256:7BDFD46CDAC7D6E9A54B7E63D8C43CCE2A82269CC72C3A2CB471EAB955240A5B
                                                                                                                                                                                                        SHA-512:BF40752D56E8F6BB1567F71B9E42FCD90903F61C6B14A1FD7F2F5A7F06B868E76BF974A2AE043B6769FDA2209014DCADB6B294E8C2C8AC10721F77D8B0A02037
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/iojs/general5/static_wdp.js?loaderVer=5.2.2&compat=false&tp=true&tp_split=false&fp_static=true&fp_dyn=true&flash=false
                                                                                                                                                                                                        Preview:/*. Copyright(c) 2023 TransUnion LLC. All Rights Reserved. 80808bae-d4c3-47ac-9929-5d77264d823c.*/.(function(){.(function Za(){function $a(){var a={optional:[{RtpDataChannels:!0}]},b;if(b="function"===typeof v.RTCPeerConnection&&v.RTCPeerConnection||"function"===typeof v.mozRTCPeerConnection&&v.mozRTCPeerConnection||"function"===typeof v.webkitRTCPeerConnection&&v.webkitRTCPeerConnection){f.add("RTCT",b.name);var c=Fa();try{if(c&&c.ua){var d=new b(c.ua,a);d.onicecandidate=function(g){var k=c.cb;g&&g.target&&g.target.localDescription&&g.target.localDescription.sdp&&(g=g.target.localDescription.sdp)&&(g=z.encode(I.Y(g.substring(0,.2E3))),f.add("RTCSDP",g),f.add("RTCH",k))};d.onerror=Ga;d.createDataChannel("");d.createOffer&&0===d.createOffer.length?d.createOffer().then(function(g){"object"===typeof g&&d.setLocalDescription(g).then(function(){}).catch(Ha)}).catch(Ia):d.createOffer&&d.createOffer(function(g){"object"===typeof g&&d.setLocalDescription(g,function(){},Ha)},Ia)}else f.add("RTC
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 35 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1785
                                                                                                                                                                                                        Entropy (8bit):7.310773804824559
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:JC/ENn2DGJ3ho4kG8R4BQ38StfyLt5UN3y1gNAsK4HE:I82Kq4BQ38MKLIN6gNAsK4k
                                                                                                                                                                                                        MD5:04CC06050DDFEEEC44FD75738BE61462
                                                                                                                                                                                                        SHA1:C764C7B9F5B2EECBCCC3E295FF1494629CC63004
                                                                                                                                                                                                        SHA-256:596B2709F95CA0056A74B00C8984B129529E5A9D03B38E565BDE6560639780DC
                                                                                                                                                                                                        SHA-512:1E82DBBB71715079BBD8783A83FDFFB389A88D5F3F8E2943FB445CA89F954B9486489281BD5EF9B9D004BBFE196E3974C8663B7ACF293495F2DABAE4998DD6EF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/images/icon_sms.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...#...&.....N.".....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:EA2F8CAD57D311E5876FC25ABCC3D4EE" xmpMM:DocumentID="xmp.did:EA2F8CAE57D311E5876FC25ABCC3D4EE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EA2F8CAB57D311E5876FC25ABCC3D4EE" stRef:documentID="xmp.did:EA2F8CAC57D311E5876FC25ABCC3D4EE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.g.....nIDATx..YH.a..g.D.....!...}.6(-...(.@_............. ...6.6..3.5.....5.....S.i..s......3.9..1C...SL0....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):36
                                                                                                                                                                                                        Entropy (8bit):4.516875695766563
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:Hm5hkoL7Z:GZL7Z
                                                                                                                                                                                                        MD5:DE7A2AF38562C714D60E3CE9A743BD63
                                                                                                                                                                                                        SHA1:98228F2EA9206BD6CD2D26A29EB29EE8ABF280E4
                                                                                                                                                                                                        SHA-256:FE3872456F6FC3C17DB3E68F6730CDEB6D4BB1C2E9353618BD3618E9D69DC9C8
                                                                                                                                                                                                        SHA-512:DF0C044E63B4E04E5893508408EF6EDD412C427D72CE63DF82119C470DF4130FA3CCB0748E117A90101F6C8378A7F210831A8BC3CFAC21163B52251EDD00B65C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnhikLOXXIFChIFDYl4IcMSEAmjOBuPY58JNhIFDYl4IcM=?alt=proto
                                                                                                                                                                                                        Preview:CgkKBw2JeCHDGgAKDQoLDYl4IcMaBAhLGAI=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):556
                                                                                                                                                                                                        Entropy (8bit):7.413661691877255
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:6v/7akF6m21ZExFqlNVTJuwZhfJ8zDd+qabi5xaQF4r5Kyz:/F/fJ8zDd+pi5cQfyz
                                                                                                                                                                                                        MD5:4CAAFBE9D6443CB26B2C674D941540C0
                                                                                                                                                                                                        SHA1:E61D16A624905D529E9D15F74B048EFE9EDEB913
                                                                                                                                                                                                        SHA-256:83F3D2A79882D0BE647BBBBAE32C706CB21AA990F05E253264C8DFCDD8669571
                                                                                                                                                                                                        SHA-512:8266A8B375EB05EF4B4DDD209676FBED8A6945300E5AB1E96DD58B3BB3B786D1A1AE30E3FB8DB9D072541070508AE6CA66CD01E5924F05417FA81AC61B6799F7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR..............w=.....gAMA......a.....pHYs..........(J.....IDATHK.M+Da......l-....X...YIYYIy.....#.....J.R..J...2...a\.3.`p..vr.....s...>.*_9.:.....XZ.M~.s...R..~".......D).-{R...&........WY..3....w.K.B.m7...!....R. l......7....w.-....S...f.c....E.......[eY..d..ie[..w.]56.6.$........>.0.\.)..Z.).a.Y.I..N_..[.....(R.`.*....\...!.L!..F9A.....N8...vWG.........u.g....k.u..O.'...,.....[.......0~.t..C.By..9I...0z......H./DT.G....w..,Y....6..A..S....'0.......>. '.&A..I~.......=.>.>.....9x.6..|..$..#.I.3.0..........IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2684
                                                                                                                                                                                                        Entropy (8bit):5.145166960515615
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:s54sfNVV/d/40HfVWoLaZXWHbFfx54BliuMlRcB3:q3TXA0/VEWHtO
                                                                                                                                                                                                        MD5:C82CE9E84EA169CC8B1BD5861DB3C6BD
                                                                                                                                                                                                        SHA1:F0CE80D7E5B30214FFF88ACA80D1DF2E500D88DE
                                                                                                                                                                                                        SHA-256:09A0C810B242DC53D27A67B35CC54B48D8B9C8968FAAAAAB5EF444476585CAF4
                                                                                                                                                                                                        SHA-512:10DCAC6134D6306E41D8F56804879568DE360DC652FB2FDE66C1001DF0BE67C3A12E18F1113C7F426C526FEDA37BB6646DC5A0036B37D8278D1EA003F9F75803
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/styles/iealert/style.css
                                                                                                                                                                                                        Preview:#ie-alert-overlay{width:100%;height:100%;background-image:url(bg.png);position:fixed;top:0;left:0;z-index:999999}..* html #ie-alert-overlay{position:absolute}..#ie-alert-panel{width:500px;height:auto;top:46px;left:50%;position:fixed;z-index:1000001;margin:0 0 0 -250px;.._position:absolute;.._top:expression(200+((e=document.documentElement.scrollTop)?e:document.body.scrollTop)+'px');..font-family:Arial,"Helvetica Neue",Helvetica,sans-serif}...ie-p{font-size:15px;color:#565656;line-height:1.6em;text-align:left}..#ie-alert-panel a{text-decoration:none}...ie-span{font-size:18px;color:#464646;display:block;font-weight:bold;line-height:1.6em;margin:0 0 15px 0;}...ie-r-b-c,.ie-r-t-c,.ie-l-t-c,.ie-l-b-c{background:url(iesprites.png) no-repeat}...ie-l-t-c{width:47px;height:47px;background-position:-18px -9px;float:left}...ie-l{height:100%;width:47px;float:left;clear:both;background:url(left.png)}...ie-l-b-c{width:47px;height:46px;background-position:-17px -66px;float:left;clear:both}...ie-b{hei
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 71896, version 4.393
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):71896
                                                                                                                                                                                                        Entropy (8bit):7.996746194687547
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:tA4xrPyfyECsyz2wCjYfhO/ORzc7erabg5Z06GEQMo:t3jayEC/2/OI/gcq+bg5C6G7
                                                                                                                                                                                                        MD5:E6CF7C6EC7C2D6F670AE9D762604CB0B
                                                                                                                                                                                                        SHA1:97E438CC545714309882FBCEADBF344FCADDCEC5
                                                                                                                                                                                                        SHA-256:7DACF83F51179DE8D7980A513E67AB3A08F2C6272BB5946DF8FD77C0D1763B73
                                                                                                                                                                                                        SHA-512:DD945FACE918EDF20B7283B7416AE7B3735269945E3F3E379E770425024C1DE1FCDC7CFB952381D295D0D1F58C8AB191FD29030F2051D10501557BD7BFBE3658
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/styles/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6.3
                                                                                                                                                                                                        Preview:wOF2..............T....y........................?FFTM.. .`........P..K.6.$........ ..|..L?webf.[8....m;.t.........c6.....>.S.8.{...]?....?=i..%...P......f85J.0..u....f...eB.\...E.l.....Aw..6...f..F...0l...M.`;i.O.U....k."=........./6../eX.q..vf{].-.o,.5.&.}.L..:...0.{.e..V*3~....1Mh.M4:9jG..B......K...Y..2c.=..@..V*+..=.g.;..%.q,..sYF.oj..D..t....wZ1t.S\...L.....k(...1CK.z.Z!.iM....zH.....D[gcN........E.~.j.VD..[../..TD..........<@.j.cl...}.s.g4...F.f.F..;...H...E...P.#I..1{..X....]..ps.........^(.S........N...1S.....$@..T.\..k"G". V.Z..gf?.{..D..8f............9....g.i.\..... .".u^.+....%...u.S...!.J.Y5.{k..j..J.....i....!..t."...v...C..0...p..as..g.3.....~3/.3.<s.....K...u..t.n.......tS.|..].~..I* ...I......7y..EL@.B.%....TTT.zu\.....eb.bM..-f.?.... .Os$/.Y....u..7..F.Q5.F..........%.......b`...o....o....c...t..@7.*.{HK...P..9..(.*[..&&..{...W.0e.....8.v.h.a..-..%./..wgg.|.\E.x.^;H...D..(.J&......D.mo}..0.i...g#.i{....4.3f.;.m.......v{GbP...T.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 36 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1544
                                                                                                                                                                                                        Entropy (8bit):7.129058244024042
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:51hpgyWwjx82lY2T3/V74dayJ3VBQcPqEG4LKJjrm5J+rvZ/vvaQec1:H/ENn2DeJ3kcxLMvTZ/vytc1
                                                                                                                                                                                                        MD5:6AE6FBED6816834BCACB09986F256A46
                                                                                                                                                                                                        SHA1:F9FF246A361F8FE811127AE4CCC234B14ABE7007
                                                                                                                                                                                                        SHA-256:6240A7BE4CF27EC586EF7C0EF150051303573BFD719B79061AD32782B3D83621
                                                                                                                                                                                                        SHA-512:05804F5FB9C1866893B000877B6918369493EAF7A0A85D46D012D196EA500D44E4D91CFA618AC8A6800C0711AA4038F065493DA6B61EC0A4CC831BF3C27070BB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...$...........>>....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:CB4083A857D311E5922B8FCC137BFF8B" xmpMM:DocumentID="xmp.did:CB4083A957D311E5922B8FCC137BFF8B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CB4083A657D311E5922B8FCC137BFF8B" stRef:documentID="xmp.did:CB4083A757D311E5922B8FCC137BFF8B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>3.@...}IDATx..KHTQ...;...B"..b6am*..Vb.Q.....DQ.kSF... ..]/...'X;.@*.........-...... ..{...>.w.=.....#...uh.p..._
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3958
                                                                                                                                                                                                        Entropy (8bit):4.939152546996832
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:077i+yqGdE2+rtX7N1W7pKQ/TW7C7eKnnpKD:OQI2+hLQRTYceAG
                                                                                                                                                                                                        MD5:55C34432FC7D366CA7789F9F8D0ECBD5
                                                                                                                                                                                                        SHA1:2CEB28D765AF50D95213F82B989069F2E90D71B6
                                                                                                                                                                                                        SHA-256:F0505566D5D44AD8A96D7CB234DFBA81D201BA6203AC5B3C334A2C10EF8BDFC3
                                                                                                                                                                                                        SHA-512:2CBAC4BDDCD77BDD521887701B9A0F1A36F1F74C5D720B3F847FEC00838D6D006438A45EE8427CC45A4F56DC8FF8F44291904DE4B125A385F5537B57D6013E5D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/styles/bootstrap-switch.css
                                                                                                                                                                                                        Preview:/*Switch On */.....has-switch span.switch-left {.. background-color: #8cce7f;.. color: #3fae29;..}...has-switch > div.switch-on label {.. background-color: #3fae29;..}..../*Switch Off*/.....has-switch span.switch-right {.. background-color: #bbb;..}...has-switch span.switch-right {.. color: #5f6a72;..}..../*----switch ----*/.....has-switch {.. border-radius: 30px;.. -webkit-border-radius: 30px;.. display: inline-block;.. cursor: pointer;.. line-height: 1.231;.. overflow: hidden;.. position: relative;.. text-align: left;.. width: 80px;.. -webkit-mask: url('../images/mask.png') 0 0 no-repeat;.. mask: url('../images/mask.png') 0 0 no-repeat;.. -webkit-user-select: none;.. -moz-user-select: none;.. -ms-user-select: none;.. -o-user-select: none;.. user-select: none;..}...has-switch.deactivate {.. opacity: 0.5;.. filter: alpha(opacity=50);.. cursor: default !important;..}...has-switch.deactivate label,...has-switch.deact
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 160 x 20
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6523
                                                                                                                                                                                                        Entropy (8bit):7.523477693920873
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:yauclCLSGY65ZaJa3POiJI///W4ZCVAvUKj:ScwLOqNcCVAcKj
                                                                                                                                                                                                        MD5:A9D1DCE9725EAD6E39FB08F9FABD8136
                                                                                                                                                                                                        SHA1:C1D0BDB0461A1D98318511A7CEF6575A3CC07B06
                                                                                                                                                                                                        SHA-256:75DE7FEE3738CC52E57AEB5392DD1EED39B0827DE78950790EF04335FBD78C84
                                                                                                                                                                                                        SHA-512:9E251FC6EFB5469E4579C2B2A491009BCCD5359393E01FC40DA671A31CBF428D288368B0D7E517D2ECFE842834967EC4B5FAB538B53ED78CAC9C8F7BDEC70063
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a...............................!..NETSCAPE2.0.....!.......,...........8...0.I..8...`(.di.h..l.p,.[a..QH6.......}CH.G.2...c)uP...6..n.^.w....ck9.(.._r..p.!.......y.~^.....Z.....Y.....eY...e.a.^.Z.............................e...a...^...................t......................f.............$...o ....&.`.@@...E.7.....02....G...}.A...(S.\...0c.H..!.......,.......................................................................................................#.di.h..l.p,.tm.x..|......A...MP.8...rJ........X.`.c.-.....!M..l.{.F...4]....ug.|p.".dd.%.......#...."....v...g............&..%..[.%.....'...(....&................c.O.%...(..'..................#...f$...P..xb`$....0..!'.%.*p..`...G........a..._..".JF:.B%'.'\.l.....6K.D.`.-...5..h.'....B.....G.5e.4i.\SI..z.j.&...!..'%...fB.6.........c....K...g,.R.o..Y... ....#K.L....3kV...!.......,........................................................................................................$.di.h..l.p,.tm.x..|
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 62 x 62
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10283
                                                                                                                                                                                                        Entropy (8bit):7.804786232298689
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:c4Pr6uqsTayQQT65i9kKEMKnPiKilQJAzF1/et9ZHig95JcfOMZyzyNoq77sDQJ:VPr6uqsTayQQO5i91EBnPVilQJAzFJeC
                                                                                                                                                                                                        MD5:922EADBCF18D15087068278D10690CCF
                                                                                                                                                                                                        SHA1:A476048075E87323E939ACE620376B566B4952F6
                                                                                                                                                                                                        SHA-256:BF73F9DA2D31AE08D447BA0B38FB1AC24C45F3EA5AAD9F26CA45D61F6C968C67
                                                                                                                                                                                                        SHA-512:DC05754F7130572FCF29276DD2074C0A2863C2AC8BFBCD3326C261D99999F8F711054AB18E5AA3D2ABD646A0F9D668A7869EB48A84D202BBCC309265B23CD515
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a>.>............."""000===KKKXXXfffsss..................................................................!..NETSCAPE2.0.....!.......,....>.>.....$.di.b..l.".....p..sY....%.H....0.I.Q..S..M.s..M._.Y..RGpU...........h;OK.wb..&p{rtmv6./..%d.gQ.l.....z.[....J....rTlw.V.$.:..B.".9_.0..(.xj(a#..'.n.j...%.....'...,..,v.-.../..T......I....B._......#......C..U..*\.p...#>d....(V$......T....#..Vd..e.$Z*....4[.3....@...Y.hP%C..4.#.K./..@. ...6...:...'.......b.;v.Y.....0...io...B..]7yG..+........[..X+....|XD..#........".0\Y....7v..-Z....8.z3g..D..m.sm.....=....W..=..l....MN.....`..ys.KH... ....<......-.W....i!..!.......,....:.>.....$.di."..l..c.f..x...Z. LF.....a..}#d2.d..#c.6.-K1b.*.q..*X,...u.m..qR.aR..nxy"{|%_.bZf.&.}s;.P...{...(....$..S."..(..(..8..'../..%..:.....q..S..,...]....A...:..........(................................9....@pJ@.....q..1..^4........X...D...1f....G..M.d..cG.._.$a.@...H.D3..M!8K.L.sD....@1`...9u..R.(.KE. 0.)..B..*.&..Y%l...iT./e..yU
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10200
                                                                                                                                                                                                        Entropy (8bit):5.051443578023603
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:NeKel3j3o3EHDEX3HY2O71523WnAqLty2:6zeE8HY2O71523Wjg2
                                                                                                                                                                                                        MD5:6AAFF546040BCEE759DF8C50A1150AD4
                                                                                                                                                                                                        SHA1:C358329FE185CFF87F4DEBDEAA0DB3206354C98B
                                                                                                                                                                                                        SHA-256:6384EF2C679EE0981383158289C5359ECB651215D127A3C8DEC0EF528EC4F0B1
                                                                                                                                                                                                        SHA-512:937DE59CDD0315FF0594617F02F0A6B5832B63564D5C9326CCCAD255B0DCB62AE31E56E88766648104FFEC4CFCED3DD19A1647DBCBC61F22DCA384D9E72DADDE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/script/AuthenticationWeb_18.js
                                                                                                                                                                                                        Preview:.function rbaHasRequestedFlashVersion() {.. // -----------------------------------------------------------------------------.. // Globals.. // Major version of Flash required.. var requiredMajorVersion = 6;.. // Minor version of Flash required.. var requiredMinorVersion = 0;.. // Minor version of Flash required.. var requiredRevision = 0;.. // -----------------------------------------------------------------------------.... //depends on inclusion of AC_OETags.js.. if (DetectFlashVer) {.. return DetectFlashVer(requiredMajorVersion, requiredMinorVersion, requiredRevision);.. }.. return false;..}....function rbaRecordFlashToken(moviePath, flashToken) {.. if (moviePath != undefined && moviePath !== '' && rbaHasRequestedFlashVersion()) {.. var out = "";.. out = out + "<object classid='clsid:D27CDB6E-AE6D-11cf-96B8-444553540000'" + "\n";.. out = out + "width='1' height='1'>" + "\n";.. out = out + "<param name='mov
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):89503
                                                                                                                                                                                                        Entropy (8bit):5.290152941028811
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:ejExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vE:eIh8GgP3hujzwbhd3XvSiDQ47GKq
                                                                                                                                                                                                        MD5:0732E3EABBF8AA7CE7F69EEDBD07DFDD
                                                                                                                                                                                                        SHA1:4CD5DDC413B3024D7B56331C0D0D0B2BD933F27F
                                                                                                                                                                                                        SHA-256:CE9D07500AD91EC2B524C270764EC4C9A33E78320D8D374EC400EDE488F6251B
                                                                                                                                                                                                        SHA-512:41D24C426ABCF913BE59917591D906318A547661280036B098A2B1B948BCF9FF14F268B140DB10956730D64A857A61B81034D888ED7F857419DEE6B8D327447C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/Scripts/jquery-3.6.0.min.js
                                                                                                                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}func
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11807
                                                                                                                                                                                                        Entropy (8bit):4.873436101202964
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:KykHBViN6gZrTysNPBF+rwsoqAI3rw0ZOqKAn9lIZ5HZHCH1:hiAqlb/Zx+Z5HZHCH1
                                                                                                                                                                                                        MD5:297DADDDD0EBAD69043665CA8A5DAFC4
                                                                                                                                                                                                        SHA1:552A1A9D1F6BBB0FC78DB0F1603EF5A2D4613FCE
                                                                                                                                                                                                        SHA-256:3D103903197CEEBD4F0DBBAE8EBA18C048E7FA4427372D1CF60A8F870D827FD4
                                                                                                                                                                                                        SHA-512:F23B30EC28708EBE20CDE9538F6C994501FF0E49C3BCF2F39FBEB95714557F6838F439EDAD04A662EB7CC45DDD86A7BFBA35F6170EEE930E026FB0300399156B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/script/AuthenticationShared_07.js
                                                                                                                                                                                                        Preview:.var rsaLoaderRule;..var debugStyleHelper = false;....function rbaDebugAlert(msg, useConfirm) {.. if (debugStyleHelper) {.. if(useConfirm) {.. return confirm(msg);.. }.. alert(msg);.. }..}....function rbaAdjustStyles() {.. rbaDebugAlert('hello');.... if (!document.styleSheets) {.. return;.. }.... var rsaCaptionRule;.. var rsaOverlayRule;.. var fbOverlayRule;.. var fbBoxLoaderRule;.. var fbBoxLinerRule;.. var fbCaptionRule;.. var fbCaption2Rule;.... var styleSheets = document.styleSheets;.. for (styleSheetIndex = 0; styleSheetIndex < styleSheets.length; styleSheetIndex++) {.. var styleSheet = styleSheets[styleSheetIndex];.... //listStyleSheetRules(styleSheet);.... try {.. //alert("0.1");.. rsaCaptionRule = rbaGetRule(rsaCaptionRule, styleSheet, '.rba_caption', null, false);.. //alert("0.2");.. rsaOverlayRule = rbaGetRule(rsaOverlayRule, styl
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (330), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):32359
                                                                                                                                                                                                        Entropy (8bit):5.325774268960265
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:9NZzulKmjiO9oxtsWwGUhKGDRNnuqFBQZ4at7SiZs3RRIW/qiqEb6aLV4C4uqXkI:9NZzulKmjiO9oiWwGUhKGDRZuqFBQZ4O
                                                                                                                                                                                                        MD5:E9E60E2E62D5252BA8ADD4F4780AF671
                                                                                                                                                                                                        SHA1:5D72EBEDF16558D73F2EF2741ED8B0C4EB8F2735
                                                                                                                                                                                                        SHA-256:33F1745E3CD531570C791A4E3B7EF983A99C5FD17751657FFD4719E9BF4D4434
                                                                                                                                                                                                        SHA-512:D0DF94CE15AA6F484FA43213C603D005BD12CBE8B89ABD53755B5A24F2568D8C7A94137839877086604E1BA2A7B2C21023DFACC5EE3109257026176C47FDF4B4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/styles/fonts.css
                                                                                                                                                                                                        Preview:.@charset "utf-8";../*BEGIN Font-Face Config */..@font-face {.. font-family:"HelveticaNeueW01-47LtCn 692686";.. src:url("fonts/692686_eot.eot?iefix") format("eot");..}..@font-face {.. font-family:"HelveticaNeueW01-47LtCn 692686";.. src:url("fonts/692686_eot.eot?iefix");.. src:url("fonts/692696_woff.woff") format("woff"), url("fonts/692696_svg.svg") format("svg");..}..@font-face {.. font-family:"HelveticaNeueW01-47LtCn 692689";.. src:url("fonts/692689_eot.eot?iefix") format("eot");..}..@font-face {.. font-family:"HelveticaNeueW01-47LtCn 692689";.. src:url("fonts/692689_eot.eot?iefix");.. src:url("fonts/692689_woff.woff") format("woff"), url("fonts/692689_ttf.ttf") format("truetype"), url("fonts/692689_svg.svg") format("svg");..}..@font-face {.. font-family:"HelveticaNeueW01-67MdCn 692710";.. src:url("fonts/692710_eot.eot?iefix") format("eot");..}..@font-face {.. font-family:"HelveticaNeueW01-67MdCn 692710";.. src:url("fonts/692710_eot.eot?iefix");.. src:url("fonts/692710_woff.woff") f
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (303), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4804
                                                                                                                                                                                                        Entropy (8bit):5.148549277199229
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:Csu11Sa5FGKa1cv9yhUOS4Dzn9d/dNfR31BY15p7npFbUnOslwt6g1hvcNHZ:CseBnc2yKMT/Xt1u15hbKw0g16RZ
                                                                                                                                                                                                        MD5:2B88FB27F03F9E0D1E230D4DC849FD1E
                                                                                                                                                                                                        SHA1:C13E5F3EDAFD5BCE6F2AC3B2E344EC2D02AD56B4
                                                                                                                                                                                                        SHA-256:859740C765F3C69172147208DD404C4808F5125DC9BAC3CA622841AC8E779495
                                                                                                                                                                                                        SHA-512:CDDAE5E1C3C7604C6D621EBEE46F3461B5A9008072908418F3AA44652D9E3D460D0064F0A8B2F758F55287C6B4EF469E2154516DF8891EE621F02C6FA1FE7ACA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/floatbox822/floatbox.css
                                                                                                                                                                                                        Preview: .fbx.fbOverlay,.fbx.fbMain,.fbMain .fbx,.fbx.fbFloater,.fbx.fbSlowLoad{box-sizing:content-box;margin:0;padding:0;border:0 solid #000;overflow:visible;background:transparent none no-repeat 0 0;background-size:auto;text-shadow:none;transition-duration:0s;clear:both}...fbx.fbOverlay,.fbx.fbBackground,.fbx.fbLiner,.fbx.fbContent{position:absolute;left:0;top:0;width:100%;height:100%;outline-style:none}...fbx.fbContentWrapper,.fbx.fbTopPanel,.fbx.fbBottomPanel,.fbx.fbHeader,.fbx.fbFooter{position:absolute;left:0;right:0;outline-style:none}...fbx.fbOverlay{position:fixed}...fbx.fbMain{position:absolute;outline-style:none}...fbx.fbOverlay,.fbx.fbBackground,.fbx.fbLiner{background-repeat:repeat;overflow:hidden}..i.fbIcon{position:relative;display:inline-block;font:normal 16px/1 monospace}..i.fbIcon svg{height:1em;margin-bottom:-.2em;fill:currentColor;stroke:currentColor;pointer-events:none}...fbx.fbMain{text-align:left}...fbx.fbContentWrapper{direction:ltr;-webkit-overflow-scrolling:touch}...f
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (377)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):505
                                                                                                                                                                                                        Entropy (8bit):5.955810070593153
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:UsTh9D1ksr8QQgUhKiJecB3FnhjJF7rSSV+VxtRzuNA4I:BTN/bQBR/NhjJFiSV+VNuNA4I
                                                                                                                                                                                                        MD5:F95587145AAA3F33ED5BB438C0A45430
                                                                                                                                                                                                        SHA1:D53599C29DFD493D396012A41F819121AA11E6F9
                                                                                                                                                                                                        SHA-256:1459D7E733F6232472418A1A66A0F84CE7C8A76436177286D6D31413302D5623
                                                                                                                                                                                                        SHA-512:9357E9A8C5C2777CA464D2009F7AEF20B7033B8C95C2AA3DA1917667CAD7DA5DCCA05198E6AEDC364CE8F9C0168698D14BDD250B563F7B58BA008A0A2D177B9D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/iojs/5.7.0/logo.js
                                                                                                                                                                                                        Preview:/*. Copyright(c) 2023 TransUnion LLC. All Rights Reserved. 80808bae-d4c3-47ac-9929-5d77264d823c.*/.(function(){.(function c(){var a=window,b=a.io_global_object_name||"IGLOO";a=a[b]=a[b]||{};a=a.fp=a.fp||{};b=a.io_ddp;if(a.logoMain)return!1;a.logoMain=c;a.logoVer="5.7.0";b&&b._if_ubb&&(b._CTOKEN="jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=",b._if_ubb());try{a.api.io_bb.add("LID","4xF0NGqAMk29prj7hY0XnC3TheTWpNmMlQuafQL8ZtbGCjMXnWh4DunhkTfvk4LKVkmnXHxEk7hpAEkrzn3qsA==")}catch(d){}})();.}).call(this);.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19
                                                                                                                                                                                                        Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                        MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                        SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                        SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                        SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:Method Not Allowed.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):34484
                                                                                                                                                                                                        Entropy (8bit):4.972618235501493
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Qhk2htTO+uPd9W++iAS1F0ENpt/IR0CBf8ZA:QXivVzxFrps0of8i
                                                                                                                                                                                                        MD5:08FD8565668DCE890689A235066E27A7
                                                                                                                                                                                                        SHA1:E77FAA5AB69B37D1A71260413EE3B12DBB277A37
                                                                                                                                                                                                        SHA-256:CF3EFCC19E1D376C963D448072DA6B36A490E5B172CA59F7F8DEEDF143B28F0D
                                                                                                                                                                                                        SHA-512:ED7EC91015128422346B08C2B0E73ED5076E229419BA3E7CAFD9467C5AC8C97B83683FA3C45DF53CCEE593358802DE2B3FEF66E803FB17C76D7298BBF468835E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/styles/AuthWeb_43.css
                                                                                                                                                                                                        Preview:..rba_error_text {.. font-family: Helvetica;.. font-size: 9pt;.. color: #a94442;..}..#divToolTipContainer ..{.. width: 280px; .. display: none; .. position: absolute; .. z-index: 1000; .. left: 175px; .. top:79px;..}..#divToolTipTopBorder {.. WIDTH: 265px; .. background: url(../images/topborder1.png); .. height: 12px; .. margin-left: 16px;..}..#DivtoolTip {.. WIDTH: 265px; .. background: url(../images/body1.png) repeat-y; .. margin-left: 15px; ..}....#divToolTipRedTextContainer {.. background-color: #F8F8F8; .. padding: 10px 0 10px 20px; .. height: 17px; .. border-bottom-width: 1px; .. border-bottom-color: #E8E8E6; .. border-bottom-style: solid; .. width: 236px; .. margin-left: 6px;..}..#divToolTipErrorText {.. font-family : "OpenSans-Regular".. text-align: left; .. float: left; .. margin-left: 0px; .. font-size: 10pt; .. color: #BF1919; ..}..#btnclose {/*divToolTipCloseBtn*/.. background-image: url(../images/closewindow_icon.gif)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24158
                                                                                                                                                                                                        Entropy (8bit):4.966164733827014
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:RpHmpmEhnAKrjX6Op+hjsvgnZaLeDkw1w2i8fvmQsEbHZ+KJypGwLh5BClRzXlH5:iX6OpQQqasLGP925+CypjjC7BLC2P
                                                                                                                                                                                                        MD5:6B30E2865767E4DF5D7EBDF7CCB3E11A
                                                                                                                                                                                                        SHA1:8F9DD559F8A0214AEAF619374FE858175317CB88
                                                                                                                                                                                                        SHA-256:A4256829DF1153D9F03B756960403C7211B3191851824B97A71D648BCC5247EF
                                                                                                                                                                                                        SHA-512:C5DDF7381F7D5B95F7B28A82172A78D15458E6C0EBC85A24C8283E05F6C4790ACF668F7CFD73C274272495C731E7E944B7AB04524D2ABD00974A220881B9D94E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/styles/custom_09.css
                                                                                                                                                                                                        Preview:body {.. background: #ffffff !important;.. font-family: "OpenSans-Regular", sans-serif !important;.. font-size: 14px !important;..}....#container .ux-content-body:before { .. height: auto !important; .. margin-bottom: 0px !important; ..}.....panel {.. border: none !important;.. box-shadow: none !important; .. margin-bottom: 0px !important; ..}....table.table-custom.table.table-responsive label, table.table-custom-QA.table.table-responsive label {.. padding-left: 6px;.. vertical-align: inherit;.. font-weight: normal;..}....table.table-custom.table.table-responsive, table.table-custom.table.table-responsive td, table.table-custom-QA.table.table-responsive, table.table-custom-QA.table.table-responsive td{.. border: none !important;.. padding: 3px !important;..}....table.table-custom.table.table-responsive select {.. width: 45%;.. display: inline-block; ..}....table.table-custom.table.table-responsive b {.. margin-right: 5px;.. mar
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 160 x 20
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6523
                                                                                                                                                                                                        Entropy (8bit):7.523477693920873
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:yauclCLSGY65ZaJa3POiJI///W4ZCVAvUKj:ScwLOqNcCVAcKj
                                                                                                                                                                                                        MD5:A9D1DCE9725EAD6E39FB08F9FABD8136
                                                                                                                                                                                                        SHA1:C1D0BDB0461A1D98318511A7CEF6575A3CC07B06
                                                                                                                                                                                                        SHA-256:75DE7FEE3738CC52E57AEB5392DD1EED39B0827DE78950790EF04335FBD78C84
                                                                                                                                                                                                        SHA-512:9E251FC6EFB5469E4579C2B2A491009BCCD5359393E01FC40DA671A31CBF428D288368B0D7E517D2ECFE842834967EC4B5FAB538B53ED78CAC9C8F7BDEC70063
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/images/preloader.gif
                                                                                                                                                                                                        Preview:GIF89a...............................!..NETSCAPE2.0.....!.......,...........8...0.I..8...`(.di.h..l.p,.[a..QH6.......}CH.G.2...c)uP...6..n.^.w....ck9.(.._r..p.!.......y.~^.....Z.....Y.....eY...e.a.^.Z.............................e...a...^...................t......................f.............$...o ....&.`.@@...E.7.....02....G...}.A...(S.\...0c.H..!.......,.......................................................................................................#.di.h..l.p,.tm.x..|......A...MP.8...rJ........X.`.c.-.....!M..l.{.F...4]....ug.|p.".dd.%.......#...."....v...g............&..%..[.%.....'...(....&................c.O.%...(..'..................#...f$...P..xb`$....0..!'.%.*p..`...G........a..._..".JF:.B%'.'\.l.....6K.D.`.-...5..h.'....B.....G.5e.4i.\SI..z.j.&...!..'%...fB.6.........c....K...g,.R.o..Y... ....#K.L....3kV...!.......,........................................................................................................$.di.h..l.p,.tm.x..|
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):556
                                                                                                                                                                                                        Entropy (8bit):7.413661691877255
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:6v/7akF6m21ZExFqlNVTJuwZhfJ8zDd+qabi5xaQF4r5Kyz:/F/fJ8zDd+pi5cQfyz
                                                                                                                                                                                                        MD5:4CAAFBE9D6443CB26B2C674D941540C0
                                                                                                                                                                                                        SHA1:E61D16A624905D529E9D15F74B048EFE9EDEB913
                                                                                                                                                                                                        SHA-256:83F3D2A79882D0BE647BBBBAE32C706CB21AA990F05E253264C8DFCDD8669571
                                                                                                                                                                                                        SHA-512:8266A8B375EB05EF4B4DDD209676FBED8A6945300E5AB1E96DD58B3BB3B786D1A1AE30E3FB8DB9D072541070508AE6CA66CD01E5924F05417FA81AC61B6799F7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/images/lock_welcome_challenge.png
                                                                                                                                                                                                        Preview:.PNG........IHDR..............w=.....gAMA......a.....pHYs..........(J.....IDATHK.M+Da......l-....X...YIYYIy.....#.....J.R..J...2...a\.3.`p..vr.....s...>.*_9.:.....XZ.M~.s...R..~".......D).-{R...&........WY..3....w.K.B.m7...!....R. l......7....w.-....S...f.c....E.......[eY..d..ie[..w.]56.6.$........>.0.\.)..Z.).a.Y.I..N_..[.....(R.`.*....\...!.L!..F9A.....N8...vWG.........u.g....k.u..O.'...,.....[.......0~.t..C.By..9I...0z......H./DT.G....w..,Y....6..A..S....'0.......>. '.&A..I~.......=.>.>.....9x.6..|..$..#.I.3.0..........IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65365), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):121465
                                                                                                                                                                                                        Entropy (8bit):5.09716290411636
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:nf7Gxw/Tc/hOWlJ+UtVIuiHlqAmQI4X8OAdXFxbv8KIf2BdU+JdOMx1iVvH1Ft:Qw/YGGIuiHlqAmO8l1bNXdOqI
                                                                                                                                                                                                        MD5:A9102C0530B22BCD24D8A8FE8C0CDFFC
                                                                                                                                                                                                        SHA1:3B42EC16C273379FF001607F600122C7691D4661
                                                                                                                                                                                                        SHA-256:5DCDABA635DDAB98ACBFDDB3B716C24F8ABB75A2011F5C43FBAFA584B5B3F002
                                                                                                                                                                                                        SHA-512:F07AFBA426E352DFD7488067E02B6A8502DA68A90FDF781ABDDAF63CA2EF7BB2E1E4BC006B53909F9E3A34A996830FFC8CC8B9483BB459A65358F49FC8E0A7FF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/styles/ux-framework/bootstrap.min_01.css
                                                                                                                                                                                                        Preview:/*!.. * Bootstrap v3.4.1 (https://getbootstrap.com/).. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;-moz-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;posit
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1601
                                                                                                                                                                                                        Entropy (8bit):7.138348845273396
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:G1hpgyWwjx82lY2T3/V6IcqyJ3V8xGvGVkjlETVMXdrOjyATQQd90/GD5yg2wyzV:M/ENn2D+J3N+khE5k5D//G132wseQ
                                                                                                                                                                                                        MD5:8A5BAFB4F583BB2B55B1EB05589C5474
                                                                                                                                                                                                        SHA1:799BB56A2B30E5E0EC9734B64EA28569D8DD1DD5
                                                                                                                                                                                                        SHA-256:A16657C5D0479DAC5D928B0DA3EC75309A89110DA79FB3A0655A944EF1A3834D
                                                                                                                                                                                                        SHA-512:5E86F01FE88EDBBB3E3558CC2013982BEC5397DA6B2DEA0257EB4831DB4A4B3E21F69610F5293538DE458ECDAC3B2174BEAC095DA2343F0420F98189D32E96A4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:136639DF57D411E5AF6791251E57EF50" xmpMM:DocumentID="xmp.did:136639E057D411E5AF6791251E57EF50"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:136639DD57D411E5AF6791251E57EF50" stRef:documentID="xmp.did:136639DE57D411E5AF6791251E57EF50"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..O....IDATx..MHTQ...FC..*...jUQ..-..ABP-...hWQ.,...m....-ZMPTJI..0h.E.D.A...B.1i.....8....q.k...3..s........KiKA.l.s
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19
                                                                                                                                                                                                        Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                        MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                        SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                        SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                        SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:Method Not Allowed.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5940
                                                                                                                                                                                                        Entropy (8bit):4.55481573804685
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:NlRZxiQBIkyquY/5GUnauhZCKnzu9eM7ShRm8JCXZ1kRtJrt3LCFqycMWrSNl4xC:jBIBAGuIWbW9oR95T0zcv1sz
                                                                                                                                                                                                        MD5:D156D97E2BA41424D2F1A0805160DB0F
                                                                                                                                                                                                        SHA1:776149FB24C14CE7621E7531D9D1DB49EEABA7EE
                                                                                                                                                                                                        SHA-256:4A1E37C1B213B22414BD7379E4F0DB8C1D705F08424CDF432D05A75EA7791991
                                                                                                                                                                                                        SHA-512:69D320D1FE345764D3D8730E15E2EE177297CBF044D85162D64FA5F7FF75C31A45C4D2852E5CB4823DD993C917EB181A31C1F89DECD156DB67047B6834786DEB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/script/ux-framework.js
                                                                                                                                                                                                        Preview:$(document).ready(function () {.. // Initialize Sidebar.. sidebar_resize_toggle();.. sidebar_status();.... if ($(window).innerWidth() < 992) {.. $(".ux-sidebar").removeClass("active");.. }.... // Sidebar Toggles.. $(".ux-sidebar-toggle, .ux-sidebar-close").click(function () {.. sidebar_toggle(this);.. });.... // Sidebar Window Resize.. $(window).resize(function () {.. sidebar_resize_toggle();.. sidebar_status();.. });.... // Sidebar Functions.. function sidebar_toggle(sidebar_btn) {.. var sidebar = $(sidebar_btn).parent(".ux-sidebar");.. if (window.innerWidth < 1200) {.. $(".ux-sidebar").not(sidebar).removeClass("active");.. }.. sidebar.toggleClass("active");.. sidebar_status();.. sidebar_user_settings(sidebar);.. }.. function sidebar_user_settings(sidebar) {.. if ($(sidebar).is("nav")) {.. if ($(sidebar).hasClass("active")) {..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):40168
                                                                                                                                                                                                        Entropy (8bit):4.1806190922602395
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:vSA+12ukp5X0hfKxLakRG+qBcQ+ZAnBB2E:vO1ZCWKxLakRG9cQ+ZEkE
                                                                                                                                                                                                        MD5:487A201985616384DB1D587029D72846
                                                                                                                                                                                                        SHA1:0E5DE3DA6AB5140D57A1645ED9155DF96A0CB361
                                                                                                                                                                                                        SHA-256:CC8FA4D4A32CDC4851FF97491FB4C9CC8427968E3A7C5FEA0B6A97C147B7F523
                                                                                                                                                                                                        SHA-512:DAA8DDC331B35D70E3D5108D52256B35DDBF3C6F310210C332EC8CCFE1024854846D55496C3BD6DB1E9DD3EB455418C807930254E73BE4EAA624B31A84A607A8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/script/kount/kount-web-client-sdk_01.js
                                                                                                                                                                                                        Preview:/* eslint-disable no-throw-literal */..export const KountSDKVersion = '1.1.6';....export default function kountSDK(config, sessionID) {.. .. const sdk = {.. .. KountSDKVersion,.. kountClientID: null,.. isSinglePageApp: false,.. collectorURL: null,.. sessionID: null,.. //FPCV = FIRST PARTY COOKIE VALUE.. FPCV_COOKIE_NAME: 'clientside-cookie',.. FPCV_LOCAL_STORAGE_KEY: 'clientside-local',.. FPCV_SESSION_STORAGE_KEY: 'kountCookie',.. SESSION_STORAGE_KEY_SESSION_ID: 'KountSessionID',.. collectBehaviorData: false,.. collectionCompleteTimeout: 5000,.. callbacks: {},.. isCompleted: false,.. error: [],.. isDebugEnabled: false,.. LOG_PREFIX: 'k:',.. serverConfig: null,.. orchestrateTimeoutId: null,.. updateSDKServerConfigTimeoutInMS: 3000,.. orchestrateSemaphoreLocked: false,.... start(config, sessionID) {.... // config..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (377)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):505
                                                                                                                                                                                                        Entropy (8bit):5.940358943315109
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:UsTh9D1ksr8QQgUhKAB3F+aT7rSSV+EdA3wxNA4I:BTN/bQBxTiSV+EdkwxNA4I
                                                                                                                                                                                                        MD5:4A0408015271B16BE1F4D124391EBF26
                                                                                                                                                                                                        SHA1:AE5ED371036FB77B7FBE1AD86799DC5A1428AE9E
                                                                                                                                                                                                        SHA-256:6C99BB96F24061F1BC3072FF8B3F5A509030FB92FD70C8DF403027A89BDB5551
                                                                                                                                                                                                        SHA-512:DA2021E09676A1CD916551B8BE26F1DD386BD05980E1DA92DADBC8620B7AC24A9FD23CBE3D1B48B6E686DA3B754A744C527BC9167D9E1899D0160BCCCE4C4B74
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mpsnare.iesnare.com/5.7.0/logo.js
                                                                                                                                                                                                        Preview:/*. Copyright(c) 2023 TransUnion LLC. All Rights Reserved. 80808bae-d4c3-47ac-9929-5d77264d823c.*/.(function(){.(function c(){var a=window,b=a.io_global_object_name||"IGLOO";a=a[b]=a[b]||{};a=a.io=a.io||{};b=a.io_ddp;if(a.logoMain)return!1;a.logoMain=c;a.logoVer="5.7.0";b&&b._if_ubb&&(b._CTOKEN="XrIlrwfKgbQ3eXJfv8EH7lNfUV2XxQjyxIU8HwHWmgI=",b._if_ubb());try{a.api.io_bb.add("LID","4xF0NGqAMk29prj7hY0XnHRk6GEBSXi6jVGt1e7XApQqzBAicKytlkuRO4dnZ3vBeJofcHZczbHN1iFaGQrOZg==")}catch(d){}})();.}).call(this);.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 35 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1785
                                                                                                                                                                                                        Entropy (8bit):7.310773804824559
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:JC/ENn2DGJ3ho4kG8R4BQ38StfyLt5UN3y1gNAsK4HE:I82Kq4BQ38MKLIN6gNAsK4k
                                                                                                                                                                                                        MD5:04CC06050DDFEEEC44FD75738BE61462
                                                                                                                                                                                                        SHA1:C764C7B9F5B2EECBCCC3E295FF1494629CC63004
                                                                                                                                                                                                        SHA-256:596B2709F95CA0056A74B00C8984B129529E5A9D03B38E565BDE6560639780DC
                                                                                                                                                                                                        SHA-512:1E82DBBB71715079BBD8783A83FDFFB389A88D5F3F8E2943FB445CA89F954B9486489281BD5EF9B9D004BBFE196E3974C8663B7ACF293495F2DABAE4998DD6EF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...#...&.....N.".....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:EA2F8CAD57D311E5876FC25ABCC3D4EE" xmpMM:DocumentID="xmp.did:EA2F8CAE57D311E5876FC25ABCC3D4EE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EA2F8CAB57D311E5876FC25ABCC3D4EE" stRef:documentID="xmp.did:EA2F8CAC57D311E5876FC25ABCC3D4EE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.g.....nIDATx..YH.a..g.D.....!...}.6(-...(.@_............. ...6.6..3.5.....5.....S.i..s......3.9..1C...SL0....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:troff or preprocessor input, ASCII text, with very long lines (372), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):37333
                                                                                                                                                                                                        Entropy (8bit):4.867555191223979
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:dbsmzFd8cWmbiC/9TUMNatOx6ujNJZDdX:dbsm5dQmR/9ASeM6ujTX
                                                                                                                                                                                                        MD5:C893516247CE9E0167D9FB5012DC0EDD
                                                                                                                                                                                                        SHA1:A02674D823C7B577D38C3CDB91953993B6E4B3A0
                                                                                                                                                                                                        SHA-256:B650D1E1D74DC93EE81336EB8F007207B0FD994B7109BA999CEA1AE52E8851C8
                                                                                                                                                                                                        SHA-512:9535FE78B2839366AF1CC76665C2D63178957F482A2894DDC8E041B41125E6A2226312567FD5179DBA896487BB00E4EF9BFE684D3795F9BB45D434D875960E26
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/styles/font-awesome/css/font-awesome.css
                                                                                                                                                                                                        Preview:/*!.. * Font Awesome 4.6.3 by @davegandy - http://fontawesome.io - @fontawesome.. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).. */../* FONT PATH.. * -------------------------- */..@font-face {.. font-family: 'FontAwesome';.. src: url('../fonts/fontawesome-webfont.eot?v=4.6.3');.. src: url('../fonts/fontawesome-webfont.eot?#iefix&v=4.6.3') format('embedded-opentype'), url('../fonts/fontawesome-webfont.woff2?v=4.6.3') format('woff2'), url('../fonts/fontawesome-webfont.woff?v=4.6.3') format('woff'), url('../fonts/fontawesome-webfont.ttf?v=4.6.3') format('truetype'), url('../fonts/fontawesome-webfont.svg?v=4.6.3#fontawesomeregular') format('svg');.. font-weight: normal;.. font-style: normal;..}...fa {.. display: inline-block;.. font: normal normal normal 14px/1 FontAwesome;.. font-size: inherit;.. text-rendering: auto;.. -webkit-font-smoothing: antialiased;.. -moz-osx-font-smoothing: grayscale;..}../* makes the font 33% larger relative to th
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4041
                                                                                                                                                                                                        Entropy (8bit):4.675987359562427
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:wrikavM5C3zq0ejZYyyZxdPBPqh+fYprEhAHOoL6UA4xrQupcYcQiNEUT+yG:u4voCjqp6yyZT5AODUAacY+NEUT2
                                                                                                                                                                                                        MD5:602B85D99E84808C7B6B3E0AFC7B73B3
                                                                                                                                                                                                        SHA1:1A2C0324B2484D08D467034A01949699C83A1A70
                                                                                                                                                                                                        SHA-256:49CF17A4179A6F3B5D87D7C1E34435A64EB0060EF562A5ABB4373D9C362BFA49
                                                                                                                                                                                                        SHA-512:D83A732D90CD3AECA490B6BD23ED526371F5339196F03F5DF1EFB6E9211414E966AF453A687280398C44673209AAF83507F3472470C96A4F4F1D1813E097590D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/script/iealert_04.js
                                                                                                                                                                                                        Preview:/*.. * IE Alert! jQuery plugin.. * Version 2.1.. * Author: David Nemes | @nmsdvid.. * http://nmsdvid.com/iealert/.. * Modified Version: iealert_03.js.. * Modified: Equifax on 05/09/2019 to show get rid of IE icon and link.. * Modified Version: iealert_01.js.. * Modified: Equifax on 10/31/2018 to show browser upgrade window for IE 10 and below versions.. */....(function($) {.. function initialize($obj, support, title, text, upgradeTitle, upgradeLink, overlayClose, closeBtn, ieText) {.... var panel = "<div class='ie-l-t-c'></div>".. + "<div class='ie-t'></div>".. + "<div class='ie-r-t-c'></div>".. + "<div class='ie-l'></div>".. + "<div class='ie-c'>".. + "<span class='ie-span'>" + title + "</span>".. + "<p>" + text + "</p>".. //+ "<p class='ie-p'>" + text + "</span>".. //+ "<p><a href='" + upgradeLink + "' target='_blank'><div class='ie-logo-img'></div>".. //+ "<div class='button_
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (53972), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):53976
                                                                                                                                                                                                        Entropy (8bit):5.513791224421842
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:6JcreuecqWwpV/kEpSFyk0yk5ilEf8Qpzhg9:s8ecRwD/kiSD0r5Qd
                                                                                                                                                                                                        MD5:1FF5AF4EF59A5C03260CA158A265E06D
                                                                                                                                                                                                        SHA1:961554CB2D873187D2084FCCC27C9400AC19466E
                                                                                                                                                                                                        SHA-256:E718E3A20B2D6623130146C806D8B7F9AE5B3F0AB0583A4A4F64F2B087FADF14
                                                                                                                                                                                                        SHA-512:2E587E008E594B908C51D6AF3E39CA23097A6B002BB5DD30480C7D899697795FC3D41E894E4A3A9978D2135B3A234E7B84CEC641EFF8C71070FC3A08064FBE46
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/floatbox822/core.js
                                                                                                                                                                                                        Preview:!function(){var l,uo,bo,go,h,mo,$,M,L,N,W,wo,yo,vo,f,n,r,S,xo,Co,b,H,_o,zo,Po,To,ko,$o,Mo=window,o=Mo.parent,Lo=Mo.document,No=Mo.fb,u=No.data,Wo=No.$,So=No.select,Ho=No.require,Io=No.extend,Bo=No.addEvent,Eo=No.removeEvent,Oo=No.stopEvent,s=No.serialize,I=No.getClass,Ro=No.hasClass,Ao=No.addClass,Zo=No.attr,z=No.typeOf,Vo=No.encodeHTML,B=No.decodeHTML,E=No.path,Yo=No.smallScreen,Fo=u.T,qo=u.s,Xo=u.S,Do=u.r,jo=u.R,Ko=u.q,Qo=u.Q,Uo=u.p,Jo=u.P,Go=u.o,ti=u.O,g=u.n,ei=u.N,i=u.Y,y=u.m,O=u.X,oi={},ii={left:0,top:0},m={left:0,top:0},ni={left:0,top:0},w=Math.round,ri=Math.max,ai=Math.min,li=Math.abs,P=Math.pow,hi=function(t){return Math.random()*(t+1)<<0},v=1/0,fi=Date.now,si=Array.isArray,di=void 0,x=[],ci=[],pi={top:"",right:"",bottom:"",left:"",width:"",height:""},ui=["caption","caption2","header","footer"],bi="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==",gi="about:blank",R=/<.+>/,mi=77777,C=6;function p(T){var h,f,u,b,k,$,M,L,N,W,S,m,a,H,s,p,g,d,w,y,c,v,I,x,C
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1107
                                                                                                                                                                                                        Entropy (8bit):5.044060726159245
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:SpdcnzUOBjY65qiKbQJ1kJFErFlEtX5cQJ2VQJ14:Sp2n9BjYeRfkJ+rktXLI6f4
                                                                                                                                                                                                        MD5:48755609DAB3F4B90846F837EB2D75A0
                                                                                                                                                                                                        SHA1:546B89B98F89E8B8CC7925A56B09A1C9E1BD5805
                                                                                                                                                                                                        SHA-256:15B355BD6D688E052F416921D64D6E2E1083155EC6D25C6E292D2A23F4953BC8
                                                                                                                                                                                                        SHA-512:DD0FF2D5420E916F4B43D91E42D081C21AAAA846AE787513E684D140ABC7DF13388D6FEC191CBA7CC1EB9A95D516B1D131748028E7E8B6FE0FB3E17E88241D80
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/styles/AuthenticationShared_05.css
                                                                                                                                                                                                        Preview:..rba_caption..{...background-color : #4d4d4d;...color : White;..}...rba_overlay..{...background-color : black;..}...rba_loader..{...background-color : white;..}..i.fbIcon {.. color: #eee;..}..i.fbIcon:hover {.. color: #fff;..}...fbControls .fbText{.. display:none!important;..}...fbContentWrapper {.. background-color: #fff!important;..}...fbCaption, #fbCaption {...color : #fff!important;..}...fbLiner, #fbBoxLiner {.. background-color: #4d4d4d !important;..}...fbx.fbContent{.. width:100%!important;.. height:100%!important;..}...fbx.fbCell {.. display: inline-block !important;.. vertical-align: middle !important;..}.....rba_large_link_bold {.. font-family: "OpenSans-Regular",Arial, sans-serif;.. font-size: 12pt;.. color: #3969e9;.. text-decoration: none;.. font-weight: bold;..}.....fbx.fbTopPanel,...fbx.fbBottomPanel {.. display: inline-flex !important;.. align-items: center !important;.. font: normal 14px/18px OpenSans-Regular,Arial,s
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 128 x 128
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22816
                                                                                                                                                                                                        Entropy (8bit):7.837191402022909
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:s9aAhI6BzyuBE+geLw+ybTAiLTkKiB+jKIHG4yU6qdF541uM73RphhjSIUQe4:s8QfRDE+ghb3LTkK+QdHGf5IFCF7nON2
                                                                                                                                                                                                        MD5:0B25FEC9A6AD43FDBE98C15896BD3D8F
                                                                                                                                                                                                        SHA1:BCE749CF86EFB87A895CE26F429BEE4A8BF68682
                                                                                                                                                                                                        SHA-256:3D70D3C9ABCE1C297EFE478B485F270B593674112B14E3258E1B361DEEBCD828
                                                                                                                                                                                                        SHA-512:0EBCE89444E497418578A9134A3FA726E70AE3D5233354653D8D88FAE487DD8970AFAA775FC6DEF6549712C3929BC259127CAED853D2E3E825C5A7452CBF9EF1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/images/loading.gif
                                                                                                                                                                                                        Preview:GIF89a.....7.............................|~|\^\<><....lnl...........trtTRT424..............ljl...........|z|\Z\<:<LJL,.,...........dfd.........LNLtvtTVT464.........$"$DFDdbd$&$DBD...............,*,................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,........@...@...........4........... +&*.(...'.$...$......#7(....@.*7...............%1......-/...*..........%".......!...).......9......% ...t.@x...........<..4L@......."..p.....tT. ........re.....pX...>5..0.h..H.*=jt.>.+=..J...X.....WE.>H.0.,...<|.wv...c....:..X.w.m.....R.......O...b0Z...J`W.a.c...p.... ZL..f..c.b.@..Z.e..x..Cj...X..3l...e(L..7..@..mx.iJ.....|R..........3w.....S..#_q.........2f..P..=k!<..|......03.31d.-..w...d0.0....2..T...i0Q;#Rd...%2...@..O.,....&.B...X.N...Q.&TTbL...<.c.IK......P#......D-..I.%...h..dNe. ....P\".T.D...$3
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (44611), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):44743
                                                                                                                                                                                                        Entropy (8bit):5.013507624733907
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:LXOa3qaFN7hy6WfEJO7r82WbrmnKBai89nZOdZtVVVTPnDXFRBtNvCyZW4XvOdX9:NT9Vzmm+NoEiU
                                                                                                                                                                                                        MD5:9013D1DD8DF0CE257EAAD4A639CAD87C
                                                                                                                                                                                                        SHA1:B0ACC255D4C43C13C485B1369C4079D05C33CF53
                                                                                                                                                                                                        SHA-256:B0B37EC5A52FA7C3644DECA844066CD9C0D5E379FC1CD376BFD39370194B36E1
                                                                                                                                                                                                        SHA-512:08971F6A9E86CF4444F5FBE3A9D806D9293197F887162A411546CAF295E36356FA4E9AA2637BEC3613393EBBA5026DCEE5EAB5605FF26EEA8311B404DE9696A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/script/bootstrap/bootstrap.min_01.js
                                                                                                                                                                                                        Preview:/*!.. * Bootstrap v3.4.1 (https://getbootstrap.com/).. * Copyright 2011-2019 Twitter, Inc... * Licensed under the MIT license.. */..if ("undefined" == typeof jQuery) throw new Error("Bootstrap's JavaScript requires jQuery"); !function (t) { "use strict"; var e = jQuery.fn.jquery.split(" ")[0].split("."); if (e[0] < 2 && e[1] < 9 || 1 == e[0] && 9 == e[1] && e[2] < 1 || 3 < e[0]) throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4") }(), function (n) { "use strict"; n.fn.emulateTransitionEnd = function (t) { var e = !1, i = this; n(this).one("bsTransitionEnd", function () { e = !0 }); return setTimeout(function () { e || n(i).trigger(n.support.transition.end) }, t), this }, n(function () { n.support.transition = function o() { var t = document.createElement("bootstrap"), e = { WebkitTransition: "webkitTransitionEnd", MozTransition: "transitionend", OTransition: "oTransitionEnd otransitionend", transition: "transitionend" }; for (var
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 22660, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22660
                                                                                                                                                                                                        Entropy (8bit):7.973732880356038
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:4ZnXPbd1G0FEDf+rm7QFcBUZvOZmFZDAbZjIBS1Z3BqH48AmgxQS1ZhY3uyJ+:4pGGPryhMv6mFOiBU40Xp1X4J+
                                                                                                                                                                                                        MD5:79515AD0788973C533405F7012DFECCD
                                                                                                                                                                                                        SHA1:5092881FAD2CAFFDC6BF71BDAB1EA547B73D3564
                                                                                                                                                                                                        SHA-256:22E7A1B10C110072F5A0BFD16E2197A76B279EC879BCCE8978FADA1DC9EE5D40
                                                                                                                                                                                                        SHA-512:A0F8BC1917FF69550FB6E27671345ACBBFDEFB22423274C8876E0BA291FEACA65240260E64B236CA76F10448B7A938FE27AEB388EBA3A8462ACD43D54B352346
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/styles/font-awesome/fonts/OpenSans-Regular.woff
                                                                                                                                                                                                        Preview:wOFF......X........X........................FFTM............cG.GDEF........... ....GPOS............-r.BGSUB.............c..OS/2.......`...`...cmap...l..........4Qcvt .......0...<)..;fpgm...@..........zAgasp...<............glyf...D..A>..opRj.-head..O....3...6....hhea..O........$....hmtx..O....E......Y.loca..R ........U.fmaxp..S.... ... ....name..T........(g..:post..U...........prep..W..........D".webf..X|........g.Q..........=.......51........4x.c`d``..b...`b`...@...1....."..x..ML.G....,..m..i.hc(.4.)1..........bk?L...Ic.x@W.C..Xj....EQ.`..~.A..z...S..N..c.....v+m.../.2.3.....V.Ie..g.55...?..{.....[.{>.j.6)...yy......{...).S4..E...s...N.h./r..E..,LE....t.............-r4.\.:../x......O.T".H..'........K?l..V:_r .)X.....IOt.t.J...o.2.OuzM...F=..|N...Z.......[!........ ...9.. ......o..3.<.. ..p...n...%......p..`....:..p..I.G.^cz^Uy.....PG...U.~Ih.o.?..C.......|O.)8...O0?..!Z....,.*....H..,.l..W..rYrYrYrYrYrYr.b..{.u....YY..!........F....A8..8.GBDG4..........-W......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3820
                                                                                                                                                                                                        Entropy (8bit):4.833285722066379
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:C0Kasd2eU+9Z/fV5+dSFWSNabmhcozWYQnc1mn:CIe3HGEw4a+c/nc1mn
                                                                                                                                                                                                        MD5:F45DFE5551CC5192C5E3C58BFBDA7661
                                                                                                                                                                                                        SHA1:AE518595D8548BD3862B640EE32214E3AF34E426
                                                                                                                                                                                                        SHA-256:2548C7BB005C9DA42685C35C8EF0DC2C0DF3D1B957809F2A336E43B10A5099F5
                                                                                                                                                                                                        SHA-512:43C0D95D0D572902840CE8AEB37DACDC0A82DA6998F168553EBDAD6FD9C321617DBFCE3AA6D6B838DBCF27D5DF1581673036B7932AFAEF67556FECBEC2C9951B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/styles/common_03.css
                                                                                                                                                                                                        Preview:/*common classes*/...info-head{.. font-size: 14px;.. font-family: "OpenSans-Regular", sans-serif !important;.. color: #04729A !important; ..}...font-sans{.. font-family: "OpenSans-Regular", sans-serif !important;..}...w-50 {.. width: 50%;..}...w-65{.. width:65%;..}...w-70 {.. width: 70%;..}...w-75 {.. width: 75%;..}...w-10 {.. width: 10%;..}.....w-90 {.. width: 90%;..}.....w-25 {.. width: 25%;..}...w-35 {.. width: 35%;..}...w-28{.. width: 28%;..}...w-100{.. width:100%;..}...margin-auto{.. margin:0 auto;..}...margin-left-right-auto{.. margin-left:auto !important;.. margin-right:auto !important;..}...margin-bottom-5 {.. margin-bottom: 5px;..}.....margin-bottom-15 {.. margin-bottom: 15px;..}.....margin-top-10 {.. margin-top: 10px;..}...margin-top-5{.. margin-top:5px;..}...margin-right-5 {.. margin-right: 5px;..}.....margin-left-5 {.. margin-left: 5px;..}.....margin-left-0 {.. margin-left: 0px !important;..}.....ma
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13318), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):50077
                                                                                                                                                                                                        Entropy (8bit):5.8423171001886605
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:/YdGj/WARzAh4/jBpGM+q7QCj79IsKt7S:P+x47BpGMh7H3i7g
                                                                                                                                                                                                        MD5:3CF337E4CF022C40C47AC05B821FBF4F
                                                                                                                                                                                                        SHA1:40D448F3D909DC76866AD46E91CCD9709323F807
                                                                                                                                                                                                        SHA-256:6155208959E4AACAD32CEBB74F502C8816499EA40C58B78C15BE0D0477BCF567
                                                                                                                                                                                                        SHA-512:094E9AB1F431F8C96C3418E83B82EF6787141A17C76CED920FEFDE62F033A8D64906AC3C9182653F89E901A0FC053CA52D934CDE3762E8A03A359508EBE983AD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://secure.adpucm.com/Authentication/script/s_code_02.js
                                                                                                                                                                                                        Preview:/* SiteCatalyst code version: H.17...Copyright 1997-2008 Omniture, Inc. More info available at..http://www.omniture.com */../************************ ADDITIONAL FEATURES ************************.. Plugins..*/....var omn_channel = " ";..var omn_intenalsearchterm = " ";..var omn_searchresults = "";..var omn_formanalysis = "on";..var omn_formlist = "";..var omn_selfservice = " ";..var omn_toolname = " ";..var omn_userid = "";..var omn_clientstatus = " ";..var omn_bu = " ";..var omn_countrycode = " ";..//var omn_events = " ";..var omn_language = "";..var omn_products = " ";..var omn_purchaseid = "";..//var omn_transactionid = "";..//var omn_employer_code = "";..//var omn_user_enrolled = "";....var s = s_gi(s_account)..../**************************** CUSTOM RBA SECTION *****************************/..if (window.omn_user_enrolled) {.. s.eVar25 = window.omn_user_enrolled;..}..if (window.omn_employer_code) {.. s.eVar24 = window.omn_employer_code;..}..if (window.rba_omn_mode) {.. s
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11807
                                                                                                                                                                                                        Entropy (8bit):4.873436101202964
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:KykHBViN6gZrTysNPBF+rwsoqAI3rw0ZOqKAn9lIZ5HZHCH1:hiAqlb/Zx+Z5HZHCH1
                                                                                                                                                                                                        MD5:297DADDDD0EBAD69043665CA8A5DAFC4
                                                                                                                                                                                                        SHA1:552A1A9D1F6BBB0FC78DB0F1603EF5A2D4613FCE
                                                                                                                                                                                                        SHA-256:3D103903197CEEBD4F0DBBAE8EBA18C048E7FA4427372D1CF60A8F870D827FD4
                                                                                                                                                                                                        SHA-512:F23B30EC28708EBE20CDE9538F6C994501FF0E49C3BCF2F39FBEB95714557F6838F439EDAD04A662EB7CC45DDD86A7BFBA35F6170EEE930E026FB0300399156B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.var rsaLoaderRule;..var debugStyleHelper = false;....function rbaDebugAlert(msg, useConfirm) {.. if (debugStyleHelper) {.. if(useConfirm) {.. return confirm(msg);.. }.. alert(msg);.. }..}....function rbaAdjustStyles() {.. rbaDebugAlert('hello');.... if (!document.styleSheets) {.. return;.. }.... var rsaCaptionRule;.. var rsaOverlayRule;.. var fbOverlayRule;.. var fbBoxLoaderRule;.. var fbBoxLinerRule;.. var fbCaptionRule;.. var fbCaption2Rule;.... var styleSheets = document.styleSheets;.. for (styleSheetIndex = 0; styleSheetIndex < styleSheets.length; styleSheetIndex++) {.. var styleSheet = styleSheets[styleSheetIndex];.... //listStyleSheetRules(styleSheet);.... try {.. //alert("0.1");.. rsaCaptionRule = rbaGetRule(rsaCaptionRule, styleSheet, '.rba_caption', null, false);.. //alert("0.2");.. rsaOverlayRule = rbaGetRule(rsaOverlayRule, styl
                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                        Jun 3, 2024 16:39:53.900329113 CEST49695443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:53.900379896 CEST44349695147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:53.900449038 CEST49695443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:53.901755095 CEST49695443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:53.901766062 CEST44349695147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.638206005 CEST44349695147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.638572931 CEST49695443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.638603926 CEST44349695147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.640067101 CEST44349695147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.640170097 CEST49695443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.642317057 CEST49695443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.642395020 CEST44349695147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.642868996 CEST49695443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.642889977 CEST44349695147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.698127985 CEST49695443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.862852097 CEST44349695147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.862925053 CEST49695443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.862952948 CEST44349695147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.864445925 CEST44349695147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.864507914 CEST49695443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.865174055 CEST49695443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.865195036 CEST44349695147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.865206003 CEST49695443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.865241051 CEST49695443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.865995884 CEST49699443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.866041899 CEST44349699147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.866305113 CEST49699443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.866305113 CEST49699443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:54.866353035 CEST44349699147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.586796999 CEST44349699147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.587129116 CEST49699443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.587142944 CEST44349699147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.588238955 CEST44349699147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.588522911 CEST49699443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.588686943 CEST49699443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.588691950 CEST44349699147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.632534981 CEST44349699147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.639095068 CEST49699443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.792319059 CEST44349699147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.792382002 CEST44349699147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.792392015 CEST49699443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.792412996 CEST44349699147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.792459965 CEST49699443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.792460918 CEST44349699147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.792475939 CEST44349699147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.792509079 CEST49699443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.792521954 CEST44349699147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.792819023 CEST44349699147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.792865992 CEST49699443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.792877913 CEST44349699147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.793288946 CEST49699443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.793327093 CEST44349699147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.793378115 CEST49699443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.808166027 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.808197975 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.808267117 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.808660030 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.808671951 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.809072971 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.809111118 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.809169054 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.809943914 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.809958935 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.810283899 CEST49702443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.810295105 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.810345888 CEST49702443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.810797930 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.810811996 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.810863972 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.811163902 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.811171055 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.811220884 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.811990023 CEST49702443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.812005043 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.812530994 CEST49705443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.812541008 CEST44349705147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.812660933 CEST49705443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.812891006 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.812901020 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.813174009 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.813182116 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.813640118 CEST49705443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.813652039 CEST44349705147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.398752928 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.399077892 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.399106026 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.400007963 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.400095940 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.400367975 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.400414944 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.400523901 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.400536060 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.403414965 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.403590918 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.403605938 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.404467106 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.404541969 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.404876947 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.404957056 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.405009985 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.405015945 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.450129032 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.450236082 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739244938 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739305973 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739361048 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739396095 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739423990 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739422083 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739458084 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739470959 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739478111 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739478111 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739507914 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739520073 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739535093 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739542961 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739553928 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739559889 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739582062 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739593029 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739633083 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739669085 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739701033 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739727020 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739732027 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739738941 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739761114 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739780903 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.739787102 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.740082026 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.740097046 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.740123987 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.740170956 CEST44349705147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.740698099 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.740710020 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.741312027 CEST49702443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.741312027 CEST49705443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.741343975 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.741364956 CEST44349705147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.741792917 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.741863966 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.742147923 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.742206097 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.742288113 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.742295027 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.742412090 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.742485046 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.742485046 CEST49702443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.742492914 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.742820024 CEST44349705147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.742836952 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.742886066 CEST49702443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.742886066 CEST49705443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.743091106 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.743218899 CEST49702443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.743218899 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.743277073 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.743596077 CEST49705443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.743659019 CEST44349705147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.743699074 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.743699074 CEST49705443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.744626999 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.744656086 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.744692087 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.744698048 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.744704962 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.744735003 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.744736910 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.744767904 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.744774103 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.744965076 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.744997025 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745009899 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745012999 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745026112 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745034933 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745093107 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745126009 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745166063 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745172977 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745214939 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745682955 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745745897 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745780945 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745805979 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745811939 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745826006 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745831966 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745852947 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745857954 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745862961 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745881081 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745909929 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745910883 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745919943 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745956898 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.745960951 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.747371912 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.747420073 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.747426033 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.747632027 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.747680902 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.747775078 CEST49700443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.747792006 CEST44349700147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.748157024 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.748183966 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.748744011 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.748815060 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.749010086 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.749010086 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.749027967 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.749037981 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.749459982 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.749685049 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.749703884 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.752476931 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.752532959 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.752538919 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.774884939 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.774925947 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.774988890 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.775001049 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.775044918 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.788500071 CEST44349705147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.788516998 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.788526058 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.797138929 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.797143936 CEST49702443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.797143936 CEST49705443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.797163963 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.797175884 CEST44349705147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.843966007 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.844069958 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.844105005 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.844134092 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.844162941 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.844181061 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.844194889 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.844202995 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.844207048 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.844254971 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.844695091 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.844760895 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.844770908 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.844810009 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.845122099 CEST49702443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.845122099 CEST49705443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.845186949 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.845218897 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.845220089 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.845231056 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.845263958 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.845489025 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.845552921 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.845678091 CEST49704443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.845696926 CEST44349704147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.847600937 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.847634077 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.848386049 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.848386049 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.848423958 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.934139013 CEST44349705147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.934770107 CEST49705443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.934803009 CEST44349705147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.935448885 CEST44349705147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.935525894 CEST49705443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.935525894 CEST49705443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.935538054 CEST44349705147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.935710907 CEST49705443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.935761929 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.935813904 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.936646938 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.936965942 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.937002897 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.947242022 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.947300911 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.947344065 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.947356939 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.947629929 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.947772026 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.947835922 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.947869062 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.947885036 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.947890997 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.947928905 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.948041916 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.948107004 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.948162079 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.948168039 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.948786020 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.948834896 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.948983908 CEST49702443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.949044943 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.949114084 CEST49702443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.949121952 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.949238062 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.949270010 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.949290037 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.949311018 CEST49702443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.949317932 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.949434042 CEST49702443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.949871063 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.949944973 CEST49702443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.950037003 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.950488091 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.950552940 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.950596094 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.950687885 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.950695038 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.951283932 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.951303959 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.951311111 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.951316118 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.951353073 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.951368093 CEST49702443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.951368093 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.951384068 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.951520920 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.951744080 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.951783895 CEST49702443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.951795101 CEST44349702147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.951813936 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.951819897 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.952035904 CEST49710443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.952048063 CEST44349710147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.952111006 CEST49710443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.952574968 CEST49710443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:56.952594995 CEST44349710147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.003142118 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.003607988 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.064181089 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.064235926 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.064388990 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.064404964 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.064454079 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.064512968 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.064544916 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.064574957 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.064577103 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.064589024 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.064657927 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.065258980 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.065341949 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.065560102 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.065567017 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.065890074 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.065924883 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.065944910 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.065949917 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.066138983 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.066144943 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.066621065 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.066709042 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.066709042 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.066742897 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.066766977 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.066790104 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.066814899 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.066814899 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.066823959 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.066870928 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.066874027 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.066895962 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.067090988 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.067121983 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.067164898 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.067172050 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.067554951 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.067645073 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.067713976 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.067861080 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.068063974 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.068070889 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.068314075 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.068324089 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.068388939 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.068416119 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.068440914 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.068502903 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.068502903 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.068511009 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.068842888 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.068919897 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.069111109 CEST44349701147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.069164038 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.069164038 CEST49701443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.069854975 CEST49711443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.069880009 CEST44349711147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.070723057 CEST49711443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.070919991 CEST49711443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.070931911 CEST44349711147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.180855036 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.180958033 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181020975 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181056023 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181109905 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181128025 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181137085 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181163073 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181183100 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181212902 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181238890 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181243896 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181253910 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181291103 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181298018 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181339025 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181736946 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181833029 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181864023 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181889057 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181894064 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181900978 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181946039 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181952000 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181993008 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.181998014 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.182806969 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.182848930 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.182863951 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.182869911 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.182910919 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.182940960 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.182941914 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.182951927 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.182992935 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.183000088 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.183099031 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.183648109 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.183708906 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.183752060 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.183753014 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.183763981 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.183811903 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.183818102 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.183852911 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.184029102 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.184035063 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.184742928 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.184781075 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.184807062 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.184828997 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.184833050 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.184842110 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.184843063 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.184875011 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.184881926 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.186187029 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.186253071 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.186306953 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.186328888 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.186508894 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.297566891 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.297653913 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.297688007 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.297718048 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.297746897 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.297760010 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.297832966 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.297874928 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.297900915 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298293114 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298367977 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298402071 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298428059 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298438072 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298449039 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298510075 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298544884 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298556089 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298557043 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298583031 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298646927 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298679113 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298690081 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298705101 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298748016 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298758984 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298772097 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298798084 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298818111 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298849106 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298856974 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298868895 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298914909 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298928022 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.298984051 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.299046040 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.299097061 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.299097061 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.299133062 CEST44349703147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.299186945 CEST49703443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.482058048 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.487991095 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.488028049 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.489310980 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.490441084 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.490708113 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.490940094 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.532247066 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.532495975 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.532572031 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.532583952 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.533715963 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.534096956 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.534261942 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.534274101 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.550376892 CEST44349710147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.550616026 CEST49710443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.550626993 CEST44349710147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.551582098 CEST44349710147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.551656008 CEST49710443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.552756071 CEST49710443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.552839994 CEST44349710147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.552901983 CEST49710443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.552910089 CEST44349710147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.574853897 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.575613022 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.575644970 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.576101065 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.576494932 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.576891899 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.577177048 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.577302933 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.577308893 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.577367067 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.592767000 CEST49710443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.623191118 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.717885017 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.717948914 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.717972040 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.717991114 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.718033075 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.718039036 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.718427896 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.718476057 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.718482018 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.718806028 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.718900919 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.718905926 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.719625950 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.719681978 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.719687939 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.740346909 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.740473032 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.740506887 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.740537882 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.740592957 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.740631104 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.740775108 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.740833044 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.740855932 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.740948915 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.741004944 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.741017103 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.745975971 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.746042013 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.746052980 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.765120983 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.765145063 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.774641037 CEST44349710147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.774736881 CEST49710443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.774760008 CEST44349710147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.775281906 CEST49710443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.775331020 CEST44349710147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.775389910 CEST49710443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.778974056 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.779030085 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.779041052 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.779056072 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.779094934 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.779100895 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.779499054 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.779541969 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.779550076 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.779869080 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.779920101 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.779926062 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.780045986 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.780112982 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.780124903 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.796130896 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.796185970 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.796659946 CEST44349711147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.796926022 CEST49711443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.796933889 CEST44349711147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.800472975 CEST44349711147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.800574064 CEST49711443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.800992012 CEST49711443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.801146984 CEST49711443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.801151037 CEST44349711147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.801259995 CEST44349711147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.812120914 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.828103065 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.828113079 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.834393024 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.834484100 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.834532022 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.834552050 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.834578991 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.834633112 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.834645987 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.835258961 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.835302114 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.835320950 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.835334063 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.835387945 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.835973978 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.836061954 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.836102962 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.836113930 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.836124897 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.836170912 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.836751938 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.836838961 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.836884022 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.836894035 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.836905956 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.836955070 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.836966038 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.837905884 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.837956905 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.837997913 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.837999105 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.838011980 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.838053942 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.844098091 CEST49711443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.844106913 CEST44349711147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.844110966 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.855334044 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.855398893 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.855420113 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.855451107 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.855479002 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.855521917 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.855532885 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.855560064 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.855602980 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.855611086 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.856064081 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.856116056 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.856122971 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.856147051 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.856184006 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.856190920 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.857136011 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.857166052 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.857189894 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.857201099 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.857211113 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.857237101 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.857764006 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.857796907 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.857815981 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.857824087 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.857862949 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.857868910 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.857877016 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.857913017 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.876111984 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.892290115 CEST49711443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.892296076 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.895268917 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.895575047 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.895608902 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.895637035 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.895639896 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.895657063 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.895678043 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.895894051 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.895939112 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.895950079 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896276951 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896311045 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896322966 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896330118 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896369934 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896461010 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896764994 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896800041 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896814108 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896821022 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896857977 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896867990 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896873951 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896918058 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896929026 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896936893 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.896977901 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.942214966 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.951203108 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.951308012 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.951384068 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.951404095 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.951482058 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.951570988 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.951570988 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.951606035 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.951661110 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.951812983 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.951976061 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.952027082 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.952034950 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.952152014 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.952202082 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.952208042 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.952550888 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.952605009 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.952611923 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.952734947 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.952779055 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.952786922 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.952886105 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.952933073 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.952939034 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.953047991 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.953088045 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.953094006 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.953453064 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.953505039 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.953512907 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.953630924 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.953680992 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.953687906 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.953794003 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.953840017 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.953846931 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.954150915 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.954201937 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.954209089 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.954310894 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.954360008 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.954366922 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.954478025 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.954520941 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.954526901 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.954632998 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.954675913 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.954684019 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.955163002 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.955229998 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.955239058 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.955322027 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.955368996 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.955375910 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.955482006 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.955529928 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.955537081 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.956073046 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.956125021 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.956130028 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.956307888 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.956363916 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.956371069 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.970475912 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.970544100 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.970577955 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.970601082 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.970607042 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.970634937 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.970676899 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.970700026 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.970763922 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.970763922 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.970779896 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.970822096 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.970892906 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.971065998 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.971105099 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.971111059 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.971122026 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.971158981 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.971168995 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.971601009 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.971637011 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.971649885 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.971662998 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.971707106 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.971714973 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.971802950 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.971847057 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.971905947 CEST49709443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.971925974 CEST44349709147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.984122038 CEST44349711147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.984174013 CEST44349711147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.984214067 CEST44349711147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.984236002 CEST49711443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.984251022 CEST44349711147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.984401941 CEST49711443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.985615969 CEST44349711147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.985675097 CEST49711443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.985821962 CEST49711443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.985836983 CEST44349711147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.987605095 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.987617016 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.002124071 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.011641026 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.011712074 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.011789083 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.011848927 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.011961937 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.011961937 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.012721062 CEST49712443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.012756109 CEST44349712147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.012826920 CEST49712443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.013031006 CEST49712443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.013046980 CEST44349712147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.068186045 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.068367958 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.068473101 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.068576097 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.068614960 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.068665981 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.068675041 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.068790913 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.068834066 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.068841934 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.068955898 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069005966 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069015026 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069140911 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069192886 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069201946 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069304943 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069355965 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069363117 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069542885 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069591045 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069598913 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069710970 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069756985 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069765091 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069870949 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069921017 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.069928885 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070030928 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070076942 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070082903 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070235968 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070281029 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070287943 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070405960 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070455074 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070462942 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070568085 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070615053 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070625067 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070727110 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070777893 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070785999 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070894003 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070936918 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.070944071 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071055889 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071099997 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071106911 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071218014 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071264982 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071271896 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071378946 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071419954 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071427107 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071537018 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071578979 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071584940 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071700096 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071743011 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071749926 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071860075 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071902037 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.071908951 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072022915 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072081089 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072089911 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072181940 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072232962 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072240114 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072350979 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072398901 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072407961 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072545052 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072602987 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072609901 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072722912 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072765112 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072772980 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072887897 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072937965 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.072945118 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073050022 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073101997 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073108912 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073208094 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073256016 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073262930 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073370934 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073414087 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073421001 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073529005 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073594093 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073604107 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073698044 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073744059 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073751926 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073878050 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073920965 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.073929071 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.074037075 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.074088097 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.074095964 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.074199915 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.074256897 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.074264050 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.074359894 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.074409962 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.074418068 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.074518919 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.074569941 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.074577093 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.075756073 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.075814009 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.075826883 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.075911045 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.075953007 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.075959921 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.076067924 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.076112032 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.076117992 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.110846996 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.111093044 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.111128092 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.159116030 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.184849024 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.185043097 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.185100079 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.185122967 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.185235977 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.185285091 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.185292959 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.185400009 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.185441971 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.185447931 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.185597897 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.185640097 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.185646057 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.185774088 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.185822010 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.185827971 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.185959101 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186003923 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186009884 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186130047 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186175108 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186181068 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186296940 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186340094 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186346054 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186476946 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186525106 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186530113 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186662912 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186707973 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186712980 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186841965 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186886072 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.186892033 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187012911 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187074900 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187082052 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187175035 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187217951 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187222958 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187339067 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187380075 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187386036 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187499046 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187545061 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187550068 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187668085 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187711000 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187716961 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187828064 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187870979 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187876940 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.187995911 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188041925 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188047886 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188154936 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188196898 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188201904 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188317060 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188361883 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188366890 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188474894 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188523054 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188529015 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188667059 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188709974 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188714981 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188837051 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188884020 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.188889980 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189004898 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189065933 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189073086 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189167023 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189208984 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189213991 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189327002 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189374924 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189380884 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189491987 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189534903 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189541101 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189650059 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189692020 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189698935 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189816952 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189862967 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189868927 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.189973116 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.190017939 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.190023899 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.190134048 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.190177917 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.190182924 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.190289974 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.190331936 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.190336943 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.190447092 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.190490007 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.190495014 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.190733910 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.190785885 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.190900087 CEST49707443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.190917015 CEST44349707147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.221256971 CEST49713443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.221304893 CEST44349713147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.221374989 CEST49713443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.221699953 CEST49713443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.221723080 CEST44349713147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.228153944 CEST49714443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.228184938 CEST4434971463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.228259087 CEST49714443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.228499889 CEST49714443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.228517056 CEST4434971463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.242885113 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.242938042 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.243066072 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.243273020 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.243284941 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.245065928 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.245104074 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.245172024 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.245392084 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.245408058 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.318274975 CEST49708443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.318340063 CEST44349708147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.689697027 CEST49717443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.689729929 CEST44349717216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.689800024 CEST49717443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.690048933 CEST49717443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.690062046 CEST44349717216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.730156898 CEST44349712147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.730395079 CEST49712443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.730420113 CEST44349712147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.731420040 CEST44349712147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.731481075 CEST49712443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.731751919 CEST49712443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.731811047 CEST44349712147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.731875896 CEST49712443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.731884003 CEST44349712147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.781104088 CEST49712443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.821459055 CEST44349713147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.821713924 CEST49713443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.821732998 CEST44349713147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.822020054 CEST44349713147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.822324991 CEST49713443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.822367907 CEST44349713147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.822455883 CEST49713443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.868493080 CEST44349713147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.938483953 CEST44349712147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.938524008 CEST44349712147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.938564062 CEST44349712147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.938574076 CEST49712443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.938599110 CEST44349712147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.938616991 CEST49712443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.939408064 CEST49712443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.939438105 CEST44349712147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.939487934 CEST49712443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.959095955 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.959317923 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.959325075 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.959603071 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.959853888 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.959893942 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.959959030 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.968090057 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.968266010 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.968283892 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.969145060 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.969208956 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.969444036 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.969490051 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.969543934 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.969551086 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.004498005 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.021126986 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.057116032 CEST4434971463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.057619095 CEST49714443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.057663918 CEST4434971463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.059087992 CEST4434971463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.059168100 CEST49714443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.060106993 CEST49714443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.060182095 CEST4434971463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.060266972 CEST49714443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.060281992 CEST4434971463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.101114035 CEST49714443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.154431105 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.154468060 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.154516935 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.154516935 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.154537916 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.154562950 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.154989958 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.155029058 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.155034065 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.155072927 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.155109882 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.155113935 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.155647993 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.155697107 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.155700922 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.165678978 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.165710926 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.165751934 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.165781975 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.165828943 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.165836096 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.166239977 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.166282892 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.166287899 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.166462898 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.166479111 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.166508913 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.166515112 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.166559935 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.167032957 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.171369076 CEST44349713147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.171422958 CEST44349713147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.171446085 CEST49713443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.171452999 CEST44349713147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.171489000 CEST44349713147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.171494961 CEST49713443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.171500921 CEST44349713147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.171541929 CEST44349713147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.171560049 CEST44349713147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.171567917 CEST49713443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.171574116 CEST44349713147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.171618938 CEST49713443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.171858072 CEST49713443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.171884060 CEST44349713147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.171940088 CEST49713443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.174810886 CEST49718443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.174829960 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.174905062 CEST49718443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.175107956 CEST49718443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.175117016 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.176254034 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.176278114 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.176347971 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.176605940 CEST49720443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.176615000 CEST44349720147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.176673889 CEST49720443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.176908016 CEST49721443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.176913977 CEST44349721147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.176963091 CEST49721443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.177290916 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.177304029 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.177469015 CEST49720443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.177483082 CEST44349720147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.177568913 CEST49721443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.177577019 CEST44349721147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.177836895 CEST49722443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.177843094 CEST44349722147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.177892923 CEST49722443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.178157091 CEST49722443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.178167105 CEST44349722147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.196094990 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.210653067 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.269553900 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.269629002 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.269706011 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.269704103 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.269768000 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.269810915 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.269835949 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.270354033 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.270559072 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.270642996 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.270658016 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.270791054 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.270858049 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.270870924 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.270983934 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.271053076 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.271065950 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.271162987 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.271229029 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.271240950 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.271644115 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.271713972 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.271725893 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.271838903 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.271908045 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.271919966 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.272005081 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.272078991 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.272090912 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.282310009 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.282491922 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.282556057 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.282583952 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.282609940 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.282669067 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.282699108 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.283035040 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.283083916 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.283098936 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.283188105 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.283233881 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.283241034 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.283668041 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.283726931 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.283735037 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.283826113 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.283873081 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.283879042 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.284425020 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.284496069 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.284506083 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.284603119 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.284660101 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.284666061 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.303683996 CEST4434971463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.303765059 CEST4434971463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.303862095 CEST49714443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.322120905 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.326152086 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.326242924 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.326293945 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.369122982 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.369165897 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.384641886 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.384769917 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.384825945 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.384851933 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.384985924 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.385034084 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.385040998 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.385171890 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.385178089 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.385205030 CEST44349715147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.385238886 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.385267973 CEST49715443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.398519039 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.398564100 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.398637056 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.398662090 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.398708105 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.398777962 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.398812056 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.398813009 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.398823977 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.398900986 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.399043083 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.399189949 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.399274111 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.399283886 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.399643898 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.399749994 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.399758101 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.399825096 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.399893045 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.399924994 CEST49716443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.399947882 CEST44349716147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.402174950 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.402209044 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.402295113 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.402462959 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.402482033 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.529376030 CEST44349717216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.529711962 CEST49717443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.529748917 CEST44349717216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.530816078 CEST44349717216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.530919075 CEST49717443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.532001972 CEST49717443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.532099962 CEST44349717216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.574121952 CEST49717443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.574148893 CEST44349717216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.621165991 CEST49717443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.779068947 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.779398918 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.779438972 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.780601978 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.780880928 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.780994892 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.781002045 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.781052113 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.828207970 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.899490118 CEST44349720147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.899950027 CEST49720443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.899991035 CEST44349720147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.900496960 CEST44349720147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.900763035 CEST49720443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.900850058 CEST44349720147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.900877953 CEST49720443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.902636051 CEST44349722147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.902836084 CEST49722443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.902900934 CEST44349722147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.906538010 CEST44349722147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.906630039 CEST49722443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.906852007 CEST49722443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.906932116 CEST49722443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.906944990 CEST44349722147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.907027960 CEST44349722147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.912313938 CEST44349721147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.912383080 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.912544966 CEST49721443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.912586927 CEST44349721147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.912640095 CEST49718443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.912656069 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.916136026 CEST44349721147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.916193962 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.916235924 CEST49721443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.916284084 CEST49718443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.916547060 CEST49721443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.916722059 CEST44349721147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.916735888 CEST49718443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.916865110 CEST49721443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.916893005 CEST44349721147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.916907072 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.916935921 CEST49718443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.948508024 CEST44349720147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.955108881 CEST49720443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.955111980 CEST49722443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.955138922 CEST44349722147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.964500904 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.971198082 CEST49721443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.971198082 CEST49718443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.971224070 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.987435102 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.991293907 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.991436958 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.991503954 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.991539955 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.991594076 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.991604090 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.991708994 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.991811037 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.991873980 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.991882086 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.991924047 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.991930962 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.995999098 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.996073961 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.996082067 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.996112108 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:59.996336937 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.003104925 CEST49722443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.019197941 CEST49718443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.087191105 CEST44349720147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.087333918 CEST44349720147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.087416887 CEST44349720147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.087496996 CEST49720443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.087527990 CEST44349720147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.087610960 CEST49720443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.087621927 CEST44349720147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.088227987 CEST49720443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.088340998 CEST44349720147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.088397980 CEST49720443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.093894958 CEST44349722147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.093939066 CEST44349722147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.093969107 CEST44349722147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.093988895 CEST49722443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.094013929 CEST44349722147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.094656944 CEST49722443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.094662905 CEST44349722147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.094856977 CEST49722443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.094903946 CEST44349722147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.094950914 CEST49722443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.106218100 CEST44349721147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.107820034 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.107969046 CEST44349721147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.108015060 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.108099937 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.108115911 CEST49721443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.108202934 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.108242035 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.108333111 CEST49721443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.108345985 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.108369112 CEST44349721147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.108568907 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.108725071 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.108795881 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.108813047 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.108895063 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.109108925 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.109122992 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.109601021 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.109688044 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.109735966 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.109751940 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.109814882 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.109827995 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.110460997 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.110527992 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.110542059 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.110631943 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.110711098 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.110776901 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.110791922 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.110850096 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.132098913 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.132533073 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.132559061 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.133251905 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.133555889 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.133656025 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.133673906 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.150363922 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.179199934 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.179248095 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.195101976 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.195137978 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.216825008 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.216924906 CEST49718443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.216937065 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.216994047 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.217097998 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.217137098 CEST49718443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.217156887 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.217209101 CEST49718443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.217225075 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.217319012 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.217803955 CEST49718443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.217823982 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.217926025 CEST49718443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.217989922 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.218126059 CEST44349718147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.218202114 CEST49718443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.218276024 CEST49718443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.224590063 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.224623919 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.224668980 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.224674940 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.224736929 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.224745989 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.224767923 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.224803925 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.224827051 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.224827051 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.224855900 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.225192070 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.225383043 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.225411892 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.225445032 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.225454092 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.225660086 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.225745916 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.225868940 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.225891113 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.225927114 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.225934982 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.225977898 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.225981951 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.225995064 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.226042032 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.226048946 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.226802111 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.226831913 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.226860046 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.226882935 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.226886988 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.226900101 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.226922035 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.226947069 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.226947069 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.226957083 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.227018118 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.227715969 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.227807999 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.227828026 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.227849007 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.227883101 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.227890968 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.227910042 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.227937937 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.227957010 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.227962971 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.228734016 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.228759050 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.228780031 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.228796005 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.228804111 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.228822947 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.267488003 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.267605066 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.267663002 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.290160894 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.310713053 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.310802937 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.310817957 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.332840919 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.332959890 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.332973003 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.333003044 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.333184004 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.333246946 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.333260059 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.333317995 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.333327055 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.333415031 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.333502054 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.333575010 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.333585024 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.333638906 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.333647013 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.341367006 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.341442108 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.341449976 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.341546059 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.341634035 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.341696024 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.341706991 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.341761112 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.341768026 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.341897964 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.341989040 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.341996908 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342025995 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342176914 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342237949 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342247963 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342323065 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342329979 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342415094 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342494011 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342561960 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342571020 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342619896 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342627048 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342720032 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342799902 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342854977 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342863083 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342905045 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.342920065 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343015909 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343097925 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343130112 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343138933 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343189955 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343197107 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343307972 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343391895 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343424082 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343432903 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343483925 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343492031 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343602896 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343688011 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343723059 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343730927 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343776941 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.343955040 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.344104052 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.344186068 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.344196081 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.344209909 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.344358921 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.344393015 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.344400883 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.344454050 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.344460964 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.344602108 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.344688892 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.344695091 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.344711065 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.344757080 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.344798088 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.344940901 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345006943 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345015049 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345093012 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345175982 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345237017 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345244884 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345293045 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345299959 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345387936 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345472097 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345520020 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345531940 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345585108 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345592022 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345679045 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345788956 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345802069 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345810890 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345846891 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.345875025 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346021891 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346088886 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346096992 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346174955 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346260071 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346323013 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346330881 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346376896 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346384048 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346472979 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346555948 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346612930 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346622944 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346673012 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346678972 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346788883 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346883059 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346939087 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346947908 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.346997976 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.347004890 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.347096920 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.347172022 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.347229004 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.347237110 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.347286940 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.347294092 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.384084940 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.384095907 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.399099112 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.399123907 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.431111097 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.447093964 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:00.895118952 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395488024 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395581007 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395617008 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395658970 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395677090 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395693064 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395725965 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395749092 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395795107 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395798922 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395812035 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395845890 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395855904 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395895958 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395931005 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395932913 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395944118 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395977974 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.395987034 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.396024942 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.396059036 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.396066904 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.396075010 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.396107912 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.396116018 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.396147966 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.396183014 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.396188974 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.396200895 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.396238089 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.397448063 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.404794931 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.404851913 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.404906034 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.404947996 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.404983997 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.405004978 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.405013084 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.405021906 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.405059099 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.405070066 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.405097961 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.405105114 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.405112028 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.405148029 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.405152082 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.405159950 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.405201912 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.405209064 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406152010 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406251907 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406266928 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406378984 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406408072 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406424046 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406433105 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406461954 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406469107 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406476021 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406512022 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406518936 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406527996 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406567097 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406574011 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406872034 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406897068 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406924009 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406934977 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406960964 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406974077 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.406980038 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407021046 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407049894 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407093048 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407119989 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407128096 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407135963 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407167912 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407170057 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407182932 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407223940 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407232046 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407231092 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407283068 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407293081 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407330990 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407367945 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407367945 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407382965 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407417059 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407424927 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407481909 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407515049 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407517910 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407526970 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407561064 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407880068 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407905102 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407932043 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407936096 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407943964 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407968044 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.407980919 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408004045 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408025026 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408025980 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408035994 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408066988 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408083916 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408104897 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408126116 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408133030 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408165932 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408180952 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408514023 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408571959 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408631086 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408674002 CEST49723443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408675909 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408693075 CEST44349723147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408699989 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408721924 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408744097 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408747911 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408756018 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408776999 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408786058 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408797026 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408804893 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408832073 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408854008 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408858061 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408864975 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.408893108 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409425974 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409475088 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409482956 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409670115 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409694910 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409719944 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409719944 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409730911 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409769058 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409770012 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409779072 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409806013 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409816980 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409838915 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409852028 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409861088 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409898996 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.409905910 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410480022 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410506010 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410531998 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410537004 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410547018 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410569906 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410572052 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410604000 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410619020 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410625935 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410659075 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410665035 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410737991 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410744905 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410753965 CEST44349719147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410784960 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.410806894 CEST49719443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.414084911 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.414135933 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.414216042 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.414427996 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.414441109 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.424832106 CEST49725443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.424882889 CEST44349725147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.424957991 CEST49725443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.425173998 CEST49725443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:01.425193071 CEST44349725147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.103148937 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.142071009 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.142380953 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.142446041 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.143564939 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.143870115 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.143990040 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.144058943 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.156045914 CEST44349725147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.156272888 CEST49725443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.156296968 CEST44349725147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.157319069 CEST44349725147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.157407045 CEST49725443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.157700062 CEST49725443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.157767057 CEST44349725147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.157838106 CEST49725443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.157847881 CEST44349725147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.199098110 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.199110985 CEST49725443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.347157001 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.347254992 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.347268105 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.347321033 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.347383022 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.347402096 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.347502947 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.347558022 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.347570896 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.347723007 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.347780943 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.347793102 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.347853899 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.347909927 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.347922087 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.351547956 CEST44349725147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.351591110 CEST44349725147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.351615906 CEST44349725147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.351645947 CEST49725443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.351701975 CEST44349725147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.351752043 CEST49725443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.354649067 CEST44349725147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.354785919 CEST44349725147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.354806900 CEST44349725147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.354842901 CEST49725443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.354861975 CEST44349725147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.354908943 CEST49725443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.354990959 CEST49725443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.355029106 CEST44349725147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.355082035 CEST49725443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.357892036 CEST49729443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.357933998 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.358016014 CEST49729443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.358223915 CEST49729443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.358236074 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.360877037 CEST49730443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.360910892 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.360977888 CEST49730443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.361182928 CEST49730443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.361196995 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.391087055 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.391103029 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.439461946 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.463844061 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.463949919 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.463984013 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.463996887 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.464013100 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.464051008 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.464070082 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.464075089 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.464107990 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.464118958 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.464123011 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.464165926 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.464651108 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.464715004 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.464740992 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.464759111 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.464762926 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.464806080 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.465440035 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.465523005 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.465559006 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.465560913 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.465569019 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.465598106 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.465601921 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.506370068 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.506477118 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.506490946 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.506545067 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.506613970 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.583966017 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.584175110 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.584252119 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.584270000 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.584300041 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.584434032 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.584470987 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.584577084 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.584642887 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.584657907 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.584753036 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.584805012 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.584816933 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.584923983 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.584981918 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.584994078 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.585102081 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.585160971 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.585171938 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.585257053 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.585325956 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.585338116 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.585418940 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.585480928 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.585491896 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.585623980 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.585685968 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.585697889 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.585793018 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.585850954 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.585861921 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.586384058 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.586441040 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.586452961 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.586592913 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.586661100 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.586674929 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.586766958 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.586823940 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.586836100 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.586931944 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.587019920 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.587023020 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.587045908 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.587186098 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.587197065 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.587292910 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.587380886 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.587383032 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.587402105 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.587533951 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.587563992 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.587577105 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.587682009 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.622917891 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.623141050 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.623230934 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.623301983 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.623316050 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.623375893 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.623419046 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.678134918 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.678199053 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.696857929 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.696955919 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697029114 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697066069 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697130919 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697215080 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697233915 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697293997 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697305918 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697397947 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697490931 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697550058 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697563887 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697632074 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697643042 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697742939 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697832108 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697860956 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697874069 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.697993040 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698052883 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698065996 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698165894 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698220968 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698232889 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698293924 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698306084 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698406935 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698503971 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698546886 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698563099 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698622942 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698635101 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698755026 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698848009 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698875904 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.698888063 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699007988 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699070930 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699084044 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699147940 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699158907 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699250937 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699337006 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699400902 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699414015 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699503899 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699563026 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699573994 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699733019 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699745893 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699759007 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699819088 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699831009 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.699963093 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700050116 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700119019 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700130939 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700187922 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700198889 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700294971 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700382948 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700439930 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700453043 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700515985 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700525999 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700634956 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700726032 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700788975 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700802088 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700854063 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700865984 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.700967073 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701056004 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701114893 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701127052 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701183081 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701194048 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701282978 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701363087 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701373100 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701400042 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701561928 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701570988 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701584101 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701641083 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701673985 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701833010 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701910973 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.701922894 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702012062 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702100992 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702143908 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702157021 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702210903 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702222109 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702331066 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702403069 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702414989 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702503920 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702590942 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702625036 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702636957 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702745914 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702784061 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702795029 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.702851057 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.739062071 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.739335060 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.739433050 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.739448071 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.739514112 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.739629030 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.739634037 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.739656925 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.739710093 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.739742994 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.739892960 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.739953041 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.739968061 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.740053892 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.740147114 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.740210056 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.740222931 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.740284920 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.740298033 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.745488882 CEST49688443192.168.2.162.19.96.50
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.790189981 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.812844038 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813035965 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813122034 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813210964 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813296080 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813314915 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813357115 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813389063 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813452959 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813515902 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813530922 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813595057 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813606977 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813695908 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813780069 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813816071 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813829899 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813888073 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813899994 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.813998938 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814080954 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814142942 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814155102 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814213037 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814224958 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814311028 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814392090 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814451933 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814465046 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814522982 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814533949 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814625978 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814726114 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814781904 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814794064 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814914942 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.814928055 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815013885 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815100908 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815135002 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815148115 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815253973 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815314054 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815326929 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815388918 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815399885 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815485001 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815577984 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815615892 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815629005 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815690994 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815702915 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815795898 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815874100 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815937996 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.815949917 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.816013098 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.816024065 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.816107988 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.816272974 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.816272974 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.816299915 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.816519976 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.816591024 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.816677094 CEST49724443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.816708088 CEST44349724147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.950597048 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.950984955 CEST49729443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.951021910 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.951368093 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.951853991 CEST49729443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.951924086 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.952071905 CEST49729443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.960567951 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.962050915 CEST49730443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.962075949 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.963653088 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.963828087 CEST49730443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.963990927 CEST49730443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.964067936 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.964128971 CEST49730443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:02.992506981 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.004502058 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.014096022 CEST49730443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.014122963 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.062100887 CEST49730443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.139667988 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.139723063 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.139750004 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.139791012 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.139823914 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.139851093 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.139873028 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.139925003 CEST49729443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.139925957 CEST49729443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.139959097 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.139990091 CEST49729443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.140008926 CEST49729443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.140923977 CEST49729443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.140975952 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.141118050 CEST44349729147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.141179085 CEST49729443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.141197920 CEST49729443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.155482054 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.155631065 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.155718088 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.155781031 CEST49730443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.155807018 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.155946970 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.156029940 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.156109095 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.156143904 CEST49730443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.156160116 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.156172037 CEST49730443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.156475067 CEST49730443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.160339117 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.160710096 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.163595915 CEST49730443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.163595915 CEST49730443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.163595915 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.163654089 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.163721085 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.164096117 CEST49733443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.164187908 CEST44349733147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.164268017 CEST49733443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.164280891 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.164310932 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.164457083 CEST49733443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.164513111 CEST44349733147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.164549112 CEST49714443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.164549112 CEST49714443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.164576054 CEST4434971463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.164627075 CEST49714443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.164957047 CEST49734443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.164980888 CEST4434973463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.165107012 CEST49734443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.165232897 CEST49734443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.165244102 CEST4434973463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.180716991 CEST49735443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.180757046 CEST44349735147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.181020021 CEST49735443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.181210041 CEST49735443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.181221962 CEST44349735147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.476155043 CEST49730443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.476186991 CEST44349730147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.765928030 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.766464949 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.766500950 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.770111084 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.770191908 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.770606041 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.770714998 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.770781994 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.811192036 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.811224937 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.859168053 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.879621029 CEST44349733147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.879925966 CEST49733443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.879993916 CEST44349733147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.880326033 CEST44349733147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.880599976 CEST49733443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.880671024 CEST44349733147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.880717993 CEST49733443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.911669016 CEST44349735147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.911964893 CEST49735443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.911995888 CEST44349735147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.913146019 CEST44349735147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.913433075 CEST49735443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.913558960 CEST49735443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.913568974 CEST44349735147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.913616896 CEST44349735147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.922377110 CEST49733443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.922399998 CEST44349733147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.954236031 CEST49735443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.959187984 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.959230900 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.959258080 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.959280014 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.959296942 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.959347010 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.959604025 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.959711075 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.959757090 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.959764957 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.964072943 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.964112997 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.964124918 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.964133024 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.964176893 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.964184046 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.964194059 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.964234114 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.964287043 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.964308023 CEST44349732147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.964314938 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.964358091 CEST49732443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.990906000 CEST4434973463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.992357016 CEST49734443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.992373943 CEST4434973463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.992866039 CEST4434973463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.994178057 CEST49734443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.994259119 CEST4434973463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:03.995803118 CEST49734443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.040491104 CEST4434973463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.064682961 CEST44349733147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.064733982 CEST44349733147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.064763069 CEST44349733147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.064821959 CEST49733443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.064827919 CEST44349733147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.064862013 CEST44349733147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.064883947 CEST49733443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.066102028 CEST44349733147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.066184998 CEST49733443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.066421032 CEST49733443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.066441059 CEST44349733147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.069452047 CEST49737443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.069479942 CEST44349737147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.069574118 CEST49737443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.069834948 CEST49737443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.069844007 CEST44349737147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.102528095 CEST44349735147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.102565050 CEST44349735147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.102632999 CEST49735443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.102662086 CEST44349735147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.103636980 CEST49735443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.103676081 CEST44349735147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.103741884 CEST49735443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.107503891 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.107538939 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.107649088 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.107964993 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.107984066 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.238358021 CEST4434973463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.238533974 CEST4434973463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.238596916 CEST49734443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.239161968 CEST49734443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.239182949 CEST4434973463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.256469965 CEST49739443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.256547928 CEST4434973963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.256659985 CEST49739443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.256839037 CEST49739443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.256869078 CEST4434973963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.511590004 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.788471937 CEST44349737147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.788887978 CEST49737443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.788924932 CEST44349737147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.790061951 CEST44349737147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.790427923 CEST49737443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.790558100 CEST49737443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.790565014 CEST44349737147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.790596962 CEST44349737147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.838318110 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.838645935 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.838687897 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.842503071 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.842607021 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.842875957 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.843003988 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.843010902 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.843080044 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.844083071 CEST49737443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.891093016 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.891124964 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.939091921 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.974236012 CEST44349737147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.974370956 CEST44349737147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.974431992 CEST49737443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.974448919 CEST44349737147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.974600077 CEST44349737147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.974658966 CEST49737443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.974664927 CEST44349737147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.975691080 CEST44349737147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.975764036 CEST49737443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.975891113 CEST49737443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.975909948 CEST44349737147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.041574001 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.041776896 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.041848898 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.041855097 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.041886091 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.041944027 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.041975021 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.042150021 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.042212963 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.042232990 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.042330027 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.042391062 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.042406082 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.042474985 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.042527914 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.042540073 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.077591896 CEST4434973963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.077964067 CEST49739443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.078031063 CEST4434973963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.079499960 CEST4434973963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.079611063 CEST49739443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.079874039 CEST49739443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.079963923 CEST4434973963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.080007076 CEST49739443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.097115040 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.097140074 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.120522022 CEST4434973963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.129117966 CEST49739443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.129179001 CEST4434973963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.145204067 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.158452988 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.158660889 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.158752918 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.158793926 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.158830881 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.158932924 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.159064054 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.159085989 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.159116983 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.159154892 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.159554005 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.159635067 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.159641027 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.159665108 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.159720898 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.159755945 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.159910917 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.159970045 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.160001040 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.160393000 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.160476923 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.160506964 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.160531998 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.160634041 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.160649061 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.177128077 CEST49739443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.202523947 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.202574015 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.202697992 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.202771902 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.202842951 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.274883032 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.275125027 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.275213003 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.275300980 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.275310993 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.275387049 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.275429964 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.275490999 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.275554895 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.275572062 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.275661945 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.275721073 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.275734901 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.275985003 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.276077032 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.276241064 CEST49738443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.276273012 CEST44349738147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.282934904 CEST49740443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.282985926 CEST44349740147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.283113956 CEST49740443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.283303976 CEST49740443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.283325911 CEST44349740147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.319722891 CEST4434973963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.319896936 CEST4434973963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.319979906 CEST49739443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.320358038 CEST49739443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.320379972 CEST4434973963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.536962032 CEST49742443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.537019968 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.537110090 CEST49742443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.537384033 CEST49742443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:05.537401915 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.010654926 CEST44349740147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.011007071 CEST49740443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.011044979 CEST44349740147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.012161016 CEST44349740147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.012505054 CEST49740443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.012625933 CEST49740443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.012633085 CEST44349740147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.012675047 CEST44349740147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.054095984 CEST49740443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.204613924 CEST44349740147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.206120968 CEST44349740147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.206223011 CEST49740443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.209527969 CEST49740443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.209568977 CEST44349740147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.241132021 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.241219997 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.241303921 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.241573095 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.241609097 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.256555080 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.256594896 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.256691933 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.257142067 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.257388115 CEST49742443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.257414103 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.258187056 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.258198023 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.258552074 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.258866072 CEST49742443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.258985043 CEST49742443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.258990049 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.259032965 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.309087992 CEST49742443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.443301916 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.443445921 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.443504095 CEST49742443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.443538904 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.443706036 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.443747997 CEST49742443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.443756104 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.443850040 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.443906069 CEST49742443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.443912983 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.443985939 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.444031000 CEST49742443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.444036961 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.444534063 CEST49742443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.444618940 CEST44349742147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.444674015 CEST49742443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.447046995 CEST49745443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.447089911 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.447154999 CEST49745443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.447351933 CEST49745443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.447367907 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.792037010 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.792088032 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.792174101 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.793215990 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.793232918 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.963645935 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.963995934 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.964030027 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.965218067 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.965574026 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.965711117 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.965724945 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:06.965760946 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.011101007 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.115737915 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.115828991 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.119417906 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.119431019 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.119960070 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.158561945 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.168206930 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.168282032 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.168318987 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.168356895 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.168399096 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.168447971 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.169645071 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.169954062 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.169990063 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.170005083 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.170017004 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.170092106 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.170099020 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.170696974 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.170747995 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.170754910 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.204497099 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.218085051 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.282722950 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.282828093 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.282876015 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.282879114 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.282912016 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.282958984 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.282968998 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.283582926 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.283628941 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.283639908 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.283795118 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.283829927 CEST44349743147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.283884048 CEST49743443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.286756992 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.286803007 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.286869049 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.287092924 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.287102938 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.294030905 CEST49748443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.294064045 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.294121981 CEST49748443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.294482946 CEST49748443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.294497967 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.404844046 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.404911041 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.404938936 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.404989004 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.405021906 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.405039072 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.405050039 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.405055046 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.405251026 CEST49745443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.405273914 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.405746937 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.406120062 CEST49745443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.406207085 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.406276941 CEST49745443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.446360111 CEST49749443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.446388006 CEST44349749184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.446469069 CEST49749443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.446811914 CEST49749443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.446821928 CEST44349749184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.452496052 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.532975912 CEST49750443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.533025026 CEST44349750147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.533086061 CEST49750443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.533303976 CEST49750443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.533319950 CEST44349750147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.552017927 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.552089930 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.554807901 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.554816008 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.555068016 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.600581884 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.600723028 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.600779057 CEST49745443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.600804090 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.600969076 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.601067066 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.601080894 CEST49745443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.601090908 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.601113081 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.601157904 CEST49745443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.601202965 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.602072954 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.602137089 CEST49745443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.602144003 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.602524042 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.602545023 CEST49745443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.602552891 CEST44349745147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.602588892 CEST49745443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.602617025 CEST49745443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.611358881 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.656502962 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.857804060 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.857868910 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.857876062 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.857883930 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.857913971 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.857964993 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.857984066 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.858030081 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.858030081 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.858705044 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.858867884 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.858872890 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.858949900 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.859133005 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.867652893 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.867669106 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.867741108 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:07.867748022 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.010478973 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.011193991 CEST49748443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.011219025 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.012115002 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.012186050 CEST49748443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.012495995 CEST49748443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.012547016 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.012645960 CEST49748443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.012655020 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.015176058 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.015415907 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.015443087 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.015837908 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.016204119 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.016279936 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.016388893 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.056509018 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.065069914 CEST49748443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.161871910 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.213881016 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.213941097 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.213969946 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.214023113 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.214021921 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.214049101 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.214086056 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.214087009 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.214095116 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.214123964 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.214128971 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.214164972 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.214591026 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.214633942 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.215594053 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.215601921 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.256064892 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.257306099 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.257353067 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.257380962 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.257435083 CEST49748443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.257441998 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.257499933 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.257569075 CEST49748443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.257786036 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.257838964 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.257862091 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.257909060 CEST49748443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.257929087 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.257951975 CEST49748443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.259780884 CEST49748443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.259814024 CEST44349748147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.259955883 CEST49748443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.265430927 CEST44349750147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.267215967 CEST49750443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.267245054 CEST44349750147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.268718958 CEST44349750147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.268774986 CEST49750443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.269159079 CEST49750443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.269273043 CEST49750443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.269282103 CEST44349750147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.269325972 CEST44349750147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.282059908 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.282118082 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.282212973 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.282469034 CEST49752443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.282480001 CEST44349752147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.282685995 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.282699108 CEST49752443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.282783031 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.282845974 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.283133984 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.283155918 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.283415079 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.283729076 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.283737898 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.284496069 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.285295010 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.285307884 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.285542011 CEST49752443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.285551071 CEST44349752147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.285923958 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.285974026 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.286119938 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.286151886 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.286611080 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.286622047 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.310683012 CEST44349749184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.310758114 CEST49749443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.314133883 CEST49749443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.314140081 CEST44349749184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.314543009 CEST44349749184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.316126108 CEST49749443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.319096088 CEST49750443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.319123983 CEST44349750147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.330456972 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.330529928 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.330579996 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.330595016 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.330617905 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.330651999 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.330674887 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.330679893 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.330769062 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.331160069 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.331254959 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.331638098 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.331648111 CEST44349747147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.331659079 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.331691027 CEST49747443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.360502005 CEST44349749184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.381072998 CEST49750443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.457218885 CEST44349750147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.457287073 CEST49750443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.457317114 CEST44349750147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.458180904 CEST44349750147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.458534956 CEST49750443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.461138010 CEST49750443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.461138010 CEST49750443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.461173058 CEST44349750147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.461227894 CEST49750443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.461400986 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.461456060 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.462420940 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.463380098 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.463397026 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.463556051 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.560362101 CEST44349749184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.560448885 CEST44349749184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.560554981 CEST49749443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.561161995 CEST49749443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.561186075 CEST44349749184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.561199903 CEST49749443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.561204910 CEST44349749184.28.90.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.887293100 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.887763023 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.887805939 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.888856888 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.888925076 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.889399052 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.889472008 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.889601946 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.889621019 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:08.940087080 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.000057936 CEST44349752147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.000566006 CEST49752443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.000591040 CEST44349752147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.001574993 CEST44349752147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.001631975 CEST49752443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.002079964 CEST49752443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.002125025 CEST44349752147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.002289057 CEST49752443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.005179882 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.005433083 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.005455017 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.006865025 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.006937027 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.007364988 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.007431030 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.007577896 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.007585049 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.017086029 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.017334938 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.017349005 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.017426014 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.017812967 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.018117905 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.018182993 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.018285990 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.018291950 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.018428087 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.019320965 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.019377947 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.021437883 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.021541119 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.021637917 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.048494101 CEST44349752147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.051146030 CEST49752443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.051157951 CEST44349752147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.053076029 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.064491987 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.064502001 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.067086935 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.067095995 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.067114115 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.089895010 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.090183020 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.090212107 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.090257883 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.090281010 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.090320110 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.090329885 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.090337038 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.090379953 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.090380907 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.090393066 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.090423107 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.090429068 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.094681978 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.094768047 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.094774961 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.097095966 CEST49752443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.113125086 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.146085978 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.188446045 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.191884041 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.191903114 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.191907883 CEST44349752147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.191961050 CEST44349752147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.191989899 CEST44349752147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.192099094 CEST49752443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.192107916 CEST44349752147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.192156076 CEST49752443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.192354918 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.193144083 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.193248987 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.193264008 CEST44349752147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.193326950 CEST44349752147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.193417072 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.193438053 CEST49752443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.194511890 CEST49752443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.194530010 CEST44349752147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.194554090 CEST49752443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.194586039 CEST49752443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.195149899 CEST49758443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.195171118 CEST44349758147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.195432901 CEST49758443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.195895910 CEST49758443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.195911884 CEST44349758147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.203542948 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.206952095 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.207030058 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.207042933 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.207075119 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.207138062 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.207159042 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.211711884 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.211777925 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.211806059 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.211900949 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.211970091 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.212001085 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.212735891 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.212862968 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.212887049 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.216562033 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.221354961 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.221396923 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.221436024 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.221452951 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.221497059 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.222086906 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.222152948 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.222202063 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.222208977 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.226840973 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.226886988 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.226900101 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.226910114 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.227231979 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.230850935 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.231684923 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.231729984 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.231739998 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.231746912 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.231879950 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.235737085 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.235898972 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.235974073 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.236279964 CEST49753443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.236295938 CEST44349753147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.236537933 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.236599922 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.236637115 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.236685038 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.236704111 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.236818075 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.236840963 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.236843109 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.236898899 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.237768888 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.237783909 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.240474939 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.240489006 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.241245985 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.241275072 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.241323948 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.241331100 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.243585110 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.245265007 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.246014118 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.246597052 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.246601105 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.250263929 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.250358105 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.250762939 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.250828981 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.250834942 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.251584053 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.254955053 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.255075932 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.255148888 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.255152941 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.255568027 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.255614996 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.255620003 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.256068945 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.256083012 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.259757996 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.259826899 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.259833097 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.288094044 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.304100990 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.304111958 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.317897081 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.317985058 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.318049908 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.318073988 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.320151091 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.322738886 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.322782993 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.322819948 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.322829962 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.322839022 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.322864056 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.327581882 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.327624083 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.327658892 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.327672005 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.327682972 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.327713013 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.332372904 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.332426071 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.332437992 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.332443953 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.332489014 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.332494974 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.337229967 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.337272882 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.337421894 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.337430000 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.337475061 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.341985941 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.342053890 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.342118979 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.342170000 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.342175961 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.346771955 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.346817017 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.346827030 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.346843004 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.346880913 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.346885920 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.346930027 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.351505041 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.351588011 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.351702929 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.351707935 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.356298923 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.356338024 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.356348991 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.356353998 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.356388092 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.356393099 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.361105919 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.361145973 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.361162901 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.361169100 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.361303091 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.361308098 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.365907907 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.365943909 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.365967989 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.365972996 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.366008997 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.370709896 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.370776892 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.370801926 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.370840073 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.370845079 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.370877981 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.375531912 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.375601053 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.375629902 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.375636101 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.375639915 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.375679970 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.380359888 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.380429983 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.380456924 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.380494118 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.380497932 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.380531073 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.384088039 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.385164976 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.385303020 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.385493994 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.385689974 CEST49755443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.385703087 CEST44349755147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.386224031 CEST49760443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.386250973 CEST44349760147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.386326075 CEST49760443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.386915922 CEST49760443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.386926889 CEST44349760147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.387029886 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.389915943 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.389951944 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.389983892 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.389992952 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.390032053 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.391766071 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.394730091 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.395137072 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.395143032 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.396567106 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.396627903 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.396634102 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.399512053 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.399574041 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.399580002 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.432831049 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.432923079 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.432962894 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.432982922 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.432991982 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.433024883 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.433032036 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.433085918 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.433124065 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.433141947 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.433149099 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.433183908 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.433870077 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.433958054 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.433996916 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.434027910 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.434035063 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.434073925 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.434078932 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.434731007 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.434782028 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.434832096 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.434839010 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.434986115 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.434990883 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.435692072 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.435734034 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.435753107 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.435760021 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.435798883 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.435853958 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.435859919 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.435981989 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.436549902 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.436619043 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.436667919 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.436675072 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.437726021 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.437773943 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.437787056 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.437793970 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.437829018 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.437834978 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.438255072 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.438296080 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.438313961 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.438319921 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.438397884 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.438631058 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.439028978 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.439070940 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.439079046 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.439085007 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.439121962 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.439127922 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.439815044 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.439862013 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.439867973 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.440037012 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.440093040 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.440099955 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.448095083 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.456964970 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.457062960 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.457104921 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.457146883 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.457153082 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.457159996 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.457190037 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.457829952 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.459600925 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.459868908 CEST49751443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.459877014 CEST44349751147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.460325956 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.460361004 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.460434914 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.461204052 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.461216927 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.496184111 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.496208906 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.503917933 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.503978968 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.504008055 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.504035950 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.504070044 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.504091024 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.504110098 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.504419088 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.504440069 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.504486084 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.504492998 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.504941940 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.504990101 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.505166054 CEST49757443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.505176067 CEST44349757147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.505635023 CEST49762443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.505680084 CEST44349762147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.505742073 CEST49762443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.506186962 CEST49762443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.506201029 CEST44349762147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.531065941 CEST44349717216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.531126022 CEST44349717216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.531260014 CEST49717443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.544084072 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547477961 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547559977 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547604084 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547646046 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547655106 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547671080 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547717094 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547719955 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547730923 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547772884 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547780037 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547849894 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547888994 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547888994 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547900915 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547929049 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547935963 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.547977924 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.548002005 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.548099041 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.548137903 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.548140049 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.548151970 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.548212051 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.548224926 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.548315048 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.548361063 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.548615932 CEST49754443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.548629999 CEST44349754147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.549099922 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.549143076 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.549216986 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.549849987 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.549860001 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.795109987 CEST44349758147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.795505047 CEST49758443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.795535088 CEST44349758147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.796010017 CEST44349758147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.796406984 CEST49758443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.796504021 CEST44349758147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.796686888 CEST49758443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.844500065 CEST44349758147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.849735975 CEST49758443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.969008923 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.969408989 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.969479084 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.969803095 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.970211983 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.970273018 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.970405102 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.982306957 CEST44349758147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.982444048 CEST44349758147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.982507944 CEST44349758147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.982573986 CEST49758443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.982618093 CEST44349758147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.982665062 CEST49758443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.983372927 CEST49758443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.983441114 CEST44349758147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.983603954 CEST49758443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.983877897 CEST49764443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.983937979 CEST44349764147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.984015942 CEST49764443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.984628916 CEST49764443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:09.984652996 CEST44349764147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.016498089 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.105092049 CEST49717443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.105129957 CEST44349717216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.118801117 CEST44349760147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.119092941 CEST49760443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.119107008 CEST44349760147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.120084047 CEST44349760147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.120162964 CEST49760443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.120635986 CEST49760443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.120685101 CEST44349760147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.120798111 CEST49760443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.120812893 CEST44349760147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.167110920 CEST49760443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.172811031 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.172960997 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.172976971 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.173036098 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.173038006 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.173090935 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.173103094 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.173914909 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.174300909 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.174326897 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.175746918 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.175790071 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.175818920 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.175847054 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.175899029 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.176656008 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.177799940 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.178246975 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.178273916 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.179748058 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.179812908 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.180212975 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.180293083 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.180458069 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.220540047 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.231113911 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.231163979 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.231183052 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.278070927 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.278086901 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404593945 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404674053 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404712915 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404743910 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404764891 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404779911 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404792070 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404810905 CEST44349760147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404823065 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404843092 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404845953 CEST44349760147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404855013 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404867887 CEST44349762147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404884100 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404886961 CEST49760443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404896975 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404896975 CEST44349760147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404933929 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404953957 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404963017 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.404973984 CEST44349760147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405002117 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405024052 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405028105 CEST49760443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405030966 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405060053 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405097961 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405122995 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405137062 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405148029 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405185938 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405190945 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405198097 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405234098 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405246019 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405251980 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405273914 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405294895 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405327082 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405332088 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405359030 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405378103 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405414104 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405420065 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405488968 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405527115 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405533075 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405581951 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405621052 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405659914 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405664921 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405705929 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405706882 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405713081 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405713081 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405723095 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405764103 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405798912 CEST49762443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405807972 CEST44349762147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405951023 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405965090 CEST44349759147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.405975103 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.406246901 CEST49759443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.406564951 CEST49765443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.406588078 CEST44349765147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.406681061 CEST49765443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.406781912 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.406852007 CEST44349762147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.406879902 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.406917095 CEST49762443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.407372952 CEST49765443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.407387972 CEST44349765147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.407844067 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.407948017 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.408162117 CEST49762443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.408245087 CEST44349762147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.409096956 CEST49760443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.409110069 CEST44349760147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.409465075 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.409471989 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.409531116 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.409840107 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.409845114 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.409991980 CEST49762443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.410003901 CEST44349762147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.410553932 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.410564899 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.452085972 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.452100039 CEST49762443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.493666887 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.493788004 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.493838072 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.493858099 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.493886948 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.493933916 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.493963003 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.494250059 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.494299889 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.494307041 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.494473934 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.494517088 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.494523048 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.495114088 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.495161057 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.495174885 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.495179892 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.495274067 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.495321989 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.495327950 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.495371103 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.495990992 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.496104956 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.496153116 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.496210098 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.496216059 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.496357918 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.496850014 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.547080994 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.547125101 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.588438034 CEST44349764147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.588768959 CEST49764443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.588839054 CEST44349764147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.589354992 CEST44349764147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.589662075 CEST49764443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.589765072 CEST44349764147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.589826107 CEST49764443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.595113039 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.601759911 CEST44349762147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.601809025 CEST44349762147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.601840019 CEST44349762147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.601891041 CEST44349762147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.601908922 CEST49762443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.601912975 CEST44349762147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.601926088 CEST44349762147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.601969004 CEST49762443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.601969004 CEST49762443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.602746964 CEST49762443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.602797031 CEST44349762147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.602941990 CEST44349762147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.603004932 CEST49762443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.603044033 CEST49762443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.603327990 CEST49767443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.603384972 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.603478909 CEST49767443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.604027033 CEST49767443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.604059935 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.608473063 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.612790108 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.612870932 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.612896919 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.613007069 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.613099098 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.613156080 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.613169909 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.613289118 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.613342047 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.613353014 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.613444090 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.613455057 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.613590956 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.613666058 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.613676071 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.613796949 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.613848925 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.613857985 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.613971949 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.614021063 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.614031076 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.614140987 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.614289045 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.614304066 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.614326000 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.614476919 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.614514112 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.614523888 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.614572048 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.614625931 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.614787102 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.614875078 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.614922047 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.614933014 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.614979029 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.615011930 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.615168095 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.615246058 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.615333080 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.615385056 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.615396976 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.615422010 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.615540981 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.615588903 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.615600109 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.615717888 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.615770102 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.615780115 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.615900993 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.615956068 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.615966082 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.616239071 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.616295099 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.616575956 CEST49761443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.616604090 CEST44349761147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.617005110 CEST49768443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.617047071 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.617110968 CEST49768443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.617635965 CEST49768443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.617660999 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.628133059 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.628180981 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.628206015 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.628257990 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.628278971 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.628285885 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.628309011 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.628334999 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.628504038 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.628508091 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.628556013 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.628921032 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.628983021 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.629136086 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.629142046 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.629475117 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.632548094 CEST44349764147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.742799997 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.742876053 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.742908955 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.742978096 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.742995024 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.743278027 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.743287086 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.743341923 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.743375063 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.743398905 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.743556976 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.743563890 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.743654013 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.744240046 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.744271994 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.744304895 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.744327068 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.744332075 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.744502068 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.744507074 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.744935036 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.745008945 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.745124102 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.745151997 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.745181084 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.745206118 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.745207071 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.745218039 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.745223999 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.745337963 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.775415897 CEST44349764147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.777313948 CEST44349764147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.777398109 CEST49764443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.777559042 CEST49764443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.777585030 CEST44349764147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.857884884 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.857996941 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.858114958 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.858232021 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.858809948 CEST49763443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:10.858830929 CEST44349763147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.006632090 CEST44349765147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.006932020 CEST49765443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.006951094 CEST44349765147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.008064032 CEST44349765147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.008352995 CEST49765443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.008476019 CEST49765443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.008493900 CEST44349765147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.008589029 CEST44349765147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.054092884 CEST49765443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.125200033 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.125427961 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.125442028 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.125762939 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.126025915 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.126082897 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.126228094 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:11.172498941 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.240346909 CEST44349765147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.240431070 CEST44349765147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.240535021 CEST44349765147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.240593910 CEST49765443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.240617037 CEST44349765147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.240659952 CEST44349765147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.240781069 CEST49765443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241399050 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241415977 CEST49765443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241440058 CEST44349765147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241700888 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241750002 CEST49768443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241766930 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241767883 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241796017 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241815090 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241828918 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241880894 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241909981 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241911888 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241926908 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241960049 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241971016 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.241976976 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.242005110 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.242068052 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.243217945 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.243307114 CEST49768443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.243408918 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.243432999 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.243884087 CEST49768443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.243971109 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.244453907 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.244503021 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.244571924 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.245563984 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.245590925 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.245820045 CEST49768443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.245831966 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.252312899 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.252345085 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.252370119 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.252393007 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.252401114 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.252410889 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.252428055 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.252461910 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.252465010 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.252473116 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.252521038 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.252912045 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.253046036 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.253073931 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.253094912 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.253098011 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.253106117 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.253143072 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.254142046 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.254179955 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.254260063 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.254282951 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.254296064 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.254317999 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.254899025 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.254923105 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.254949093 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.254959106 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.254998922 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.255006075 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.255031109 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.255072117 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.255345106 CEST49766443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.255362988 CEST44349766147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.259553909 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.259586096 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.259756088 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.259926081 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.259943962 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.297137976 CEST49768443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.371232033 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.371465921 CEST49767443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.371490002 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.371853113 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.372129917 CEST49767443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.372221947 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.372343063 CEST49767443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.416505098 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.463031054 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.463066101 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.463088989 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.463126898 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.463145018 CEST49768443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.463150024 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.463171005 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.463186979 CEST49768443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.463243961 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.463244915 CEST49768443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.463253975 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.463295937 CEST49768443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.463305950 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.463823080 CEST49768443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.463869095 CEST44349768147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.463912964 CEST49768443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.475142956 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.475172997 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.475227118 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.475421906 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.475440025 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.497052908 CEST49772443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.497142076 CEST4434977254.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.497210026 CEST49773443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.497231960 CEST49772443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.497288942 CEST4434977354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.497401953 CEST49773443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.497426033 CEST49772443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.497464895 CEST4434977254.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.497550011 CEST49773443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.497574091 CEST4434977354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.597446918 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.597501993 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.597537994 CEST49767443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.597560883 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.597600937 CEST49767443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.597614050 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.597754955 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.597790003 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.597801924 CEST49767443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.597810984 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.597902060 CEST49767443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.597910881 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.599060059 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.599123955 CEST49767443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.599230051 CEST49767443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.599253893 CEST44349767147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.601444006 CEST49774443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.601479053 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.601727009 CEST49774443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.601932049 CEST49774443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.601949930 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.629229069 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.693058968 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.933947086 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.979162931 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.979549885 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.979566097 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.980155945 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.980443001 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.980537891 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.980623960 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.024507046 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.028084040 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.080164909 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.080415964 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.080444098 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.080761909 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.081043959 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.081101894 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.081218004 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.094568968 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.094788074 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.094798088 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.096666098 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.096740007 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.100379944 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.100456953 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.100486994 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.124079943 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.124088049 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.148498058 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.156054974 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.156064987 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.183077097 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.183212996 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.183300972 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.183351994 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.183382034 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.183487892 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.183495998 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.183618069 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.183693886 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.183701992 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.183779955 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.183867931 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.183907032 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.183914900 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.183959007 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.183964014 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.204057932 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.220607042 CEST4434977254.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.220952034 CEST49772443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.221018076 CEST4434977254.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.221945047 CEST4434977254.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.222023964 CEST49772443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.222805023 CEST49772443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.222882986 CEST4434977254.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.223036051 CEST49772443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.223056078 CEST4434977254.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.223867893 CEST4434977354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.224067926 CEST49773443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.224093914 CEST4434977354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.225552082 CEST4434977354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.225617886 CEST49773443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.225912094 CEST49773443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.225991964 CEST4434977354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.226068974 CEST49773443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.226077080 CEST4434977354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.236073017 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.268076897 CEST49773443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.268090010 CEST49772443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.299559116 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.299757004 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.299829960 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.299848080 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.299932957 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.299998999 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.300008059 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.300159931 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.300262928 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.300272942 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.300349951 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.300425053 CEST49769443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.300436974 CEST44349769147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.325361013 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.325572968 CEST49774443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.325587988 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.325906992 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.326176882 CEST49774443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.326237917 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.326286077 CEST49774443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.372493029 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.379060030 CEST49774443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.407537937 CEST4434977254.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.407599926 CEST4434977254.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.407685041 CEST49772443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.407908916 CEST49772443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.407953978 CEST4434977254.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.408003092 CEST49772443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.408050060 CEST49772443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.408616066 CEST49775443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.408659935 CEST4434977554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.408830881 CEST49775443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.409018040 CEST49775443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.409034967 CEST4434977554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.414108038 CEST4434977354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.414196014 CEST4434977354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.414261103 CEST49773443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.414484024 CEST49773443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.414503098 CEST4434977354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.417351961 CEST49776443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.417372942 CEST4434977654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.417479992 CEST49776443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.417665005 CEST49776443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.417681932 CEST4434977654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.455549002 CEST49777443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.455570936 CEST4434977754.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.455769062 CEST49777443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.455769062 CEST49777443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.455790043 CEST4434977754.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.456691027 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.456726074 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.456737041 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.456756115 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.456767082 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.456769943 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.456788063 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.456799030 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.456835032 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.456857920 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.456864119 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.457649946 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.457711935 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.457719088 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.458601952 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.458672047 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.458679914 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.460160971 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.460203886 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.460230112 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.460237980 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.460256100 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.460283041 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.460305929 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.460390091 CEST49770443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.460402012 CEST4434977054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.463475943 CEST49778443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.463512897 CEST4434977854.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.463589907 CEST49778443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.463740110 CEST49778443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.463752031 CEST4434977854.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.471721888 CEST49779443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.471806049 CEST4434977954.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.471889973 CEST49779443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.472218990 CEST49779443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.472256899 CEST4434977954.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.478461981 CEST49780443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.478471041 CEST4434978054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.478655100 CEST49780443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.478784084 CEST49780443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.478795052 CEST4434978054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.522298098 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.522336960 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.522367954 CEST49774443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.522382975 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.522419930 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.522420883 CEST49774443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.522432089 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.522475004 CEST49774443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.522675991 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.522738934 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.522762060 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.522789955 CEST49774443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.522799969 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.522845984 CEST49774443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.523271084 CEST49774443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.523309946 CEST44349774147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.523360014 CEST49774443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.538089991 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.729543924 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.729584932 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.729608059 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.729650021 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.729660034 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.729679108 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.729703903 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.729708910 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.729737043 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.729783058 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.729790926 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.729837894 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.730371952 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.734307051 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.734358072 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.734366894 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.775059938 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.846750021 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.846899033 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.846970081 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.847031116 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.847040892 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.847070932 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.847090006 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.847184896 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.847250938 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.847300053 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.847311020 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.847351074 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.847759008 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.847870111 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.848069906 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.848078012 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.848351002 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.848407030 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.848414898 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.848470926 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.848603964 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.848612070 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.849277973 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.849340916 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.849349022 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.849378109 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.849483967 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.849503994 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.849512100 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.849590063 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.849997044 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.850187063 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.850204945 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.850217104 CEST44349771147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.850246906 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.850291967 CEST49771443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.853290081 CEST49781443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.853389025 CEST44349781147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.853482962 CEST49781443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.853740931 CEST49781443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.853771925 CEST44349781147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.957983017 CEST49782443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.958051920 CEST4434978254.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.958174944 CEST49782443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.958389997 CEST49782443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.958424091 CEST4434978254.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.133800030 CEST4434977654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.134068012 CEST49776443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.134105921 CEST4434977654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.134450912 CEST4434977654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.134737968 CEST49776443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.134809017 CEST4434977654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.134848118 CEST49776443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.138529062 CEST4434977554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.138720036 CEST49775443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.138768911 CEST4434977554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.139293909 CEST4434977554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.139626026 CEST49775443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.139735937 CEST49775443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.139750957 CEST4434977554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.140691996 CEST4434977554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.180506945 CEST4434977654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.183090925 CEST4434977754.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.183284998 CEST49777443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.183301926 CEST4434977754.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.184736967 CEST4434977754.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.184796095 CEST49777443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.185146093 CEST49777443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.185228109 CEST4434977754.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.185257912 CEST49777443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.189064026 CEST49776443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.189138889 CEST49775443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.232502937 CEST4434977754.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.237051964 CEST49777443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.237070084 CEST4434977754.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.285660982 CEST49777443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.293382883 CEST4434977954.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.293462038 CEST4434977854.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.293642998 CEST49779443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.293705940 CEST4434977954.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.293776035 CEST49778443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.293839931 CEST4434977854.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.294009924 CEST4434977954.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.294274092 CEST49779443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.294306993 CEST4434977854.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.294337034 CEST4434977954.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.294492006 CEST49779443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.294724941 CEST49778443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.294831038 CEST4434977854.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.294922113 CEST49778443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.307898045 CEST4434978054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.308124065 CEST49780443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.308141947 CEST4434978054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.309158087 CEST4434978054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.309232950 CEST49780443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.309571028 CEST49780443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.309639931 CEST4434978054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.309729099 CEST49780443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.309746027 CEST4434978054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.322448969 CEST4434977654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.322516918 CEST4434977654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.322585106 CEST49776443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.322774887 CEST49776443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.322802067 CEST4434977654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.322815895 CEST49776443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.323048115 CEST49776443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.325193882 CEST49783443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.325221062 CEST4434978354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.325313091 CEST49783443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.325490952 CEST49783443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.325501919 CEST4434978354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.328680038 CEST4434977554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.328854084 CEST4434977554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.328926086 CEST49775443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.329030991 CEST49775443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.329066992 CEST4434977554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.331366062 CEST49784443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.331376076 CEST4434978454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.331439018 CEST49784443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.331753969 CEST49784443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.331763983 CEST4434978454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.336498022 CEST4434977854.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.336514950 CEST4434977954.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.349108934 CEST49779443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.349107981 CEST49778443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.362515926 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.362570047 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.362653017 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.362847090 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.362878084 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.365103006 CEST49780443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.372198105 CEST4434977754.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.372318029 CEST4434977754.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.372592926 CEST49777443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.372719049 CEST49777443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.372734070 CEST4434977754.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.535036087 CEST4434977954.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.535104036 CEST4434977954.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.535181046 CEST49779443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.535301924 CEST49779443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.535346031 CEST4434977954.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.536719084 CEST4434977854.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.536895037 CEST4434977854.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.537484884 CEST49778443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.537574053 CEST49778443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.537615061 CEST4434977854.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.551301956 CEST4434978054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.551366091 CEST4434978054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.551616907 CEST49780443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.551947117 CEST49786443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.551995993 CEST4434978654.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.552074909 CEST49786443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.552221060 CEST49780443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.552259922 CEST4434978054.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.552596092 CEST49786443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.552628994 CEST4434978654.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.597745895 CEST44349781147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.597980976 CEST49781443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.598045111 CEST44349781147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.598443031 CEST44349781147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.598746061 CEST49781443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.598819971 CEST44349781147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.598885059 CEST49781443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.644503117 CEST44349781147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.747126102 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.786149979 CEST4434978254.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.786530972 CEST49782443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.786581039 CEST4434978254.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.787508011 CEST44349781147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.787552118 CEST44349781147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.787584066 CEST4434978254.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.787633896 CEST49781443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.787668943 CEST44349781147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.787698984 CEST49782443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.787749052 CEST49781443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.787990093 CEST49782443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.788100958 CEST4434978254.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.788177967 CEST49782443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.789139986 CEST49781443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.789186001 CEST44349781147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.792258024 CEST49787443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.792315006 CEST44349787147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.792413950 CEST49787443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.792612076 CEST49787443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.792644024 CEST44349787147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.792963982 CEST4434978454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.793159008 CEST49784443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.793170929 CEST4434978454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.793814898 CEST4434978354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.793997049 CEST49783443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.794003963 CEST4434978354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.794353008 CEST4434978354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.794379950 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.794600964 CEST4434978454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.794846058 CEST49783443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.794899940 CEST4434978354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.795121908 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.795139074 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.795437098 CEST49784443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.795614004 CEST4434978454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.795614958 CEST49783443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.795710087 CEST49784443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.796175957 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.796253920 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.796519041 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.796583891 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.796637058 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.796844959 CEST4434978654.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.797046900 CEST49786443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.797060013 CEST4434978654.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.798182964 CEST4434978654.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.798485994 CEST49786443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.798630953 CEST49786443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.798661947 CEST4434978654.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.828511953 CEST4434978254.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.836503983 CEST4434978454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.836518049 CEST4434978354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.840533972 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.849725008 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.849725008 CEST49782443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.849725962 CEST49786443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.849761009 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.849786997 CEST4434978254.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.896262884 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.896262884 CEST49782443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.980251074 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.980287075 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.980313063 CEST4434978454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.980541945 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.980561018 CEST4434978454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.980573893 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.980632067 CEST49784443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.980671883 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.980849981 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.980868101 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.980911970 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.980956078 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.981288910 CEST49784443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.981304884 CEST4434978454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.985805988 CEST4434978354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.985868931 CEST4434978354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.985928059 CEST49783443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.987768888 CEST49783443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:15.987772942 CEST4434978354.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.030689955 CEST4434978254.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.030754089 CEST4434978254.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.030855894 CEST49782443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.031413078 CEST49782443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.031450987 CEST4434978254.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.037295103 CEST4434978654.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.037476063 CEST4434978654.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.037507057 CEST49786443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.037530899 CEST4434978654.228.71.178192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.037564993 CEST49786443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.037611008 CEST49786443192.168.2.1654.228.71.178
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.095155954 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.095186949 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.095277071 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.095376015 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.095396042 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.095400095 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.095432997 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.095443010 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.095472097 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.095498085 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.095504045 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.095691919 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.095752954 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.095833063 CEST49785443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.095850945 CEST4434978535.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.111166954 CEST49788443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.111207008 CEST4434978835.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.111308098 CEST49788443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.111565113 CEST49788443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.111584902 CEST4434978835.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.327013016 CEST49789443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.327112913 CEST4434978935.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.327234983 CEST49789443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.327459097 CEST49789443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.327496052 CEST4434978935.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.394372940 CEST44349787147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.394938946 CEST49787443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.395009995 CEST44349787147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.395323038 CEST44349787147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.395641088 CEST49787443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.395706892 CEST44349787147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.395796061 CEST49787443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.440505028 CEST44349787147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.732543945 CEST49790443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.732647896 CEST4434979035.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.732827902 CEST49790443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.733041048 CEST49790443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.733064890 CEST4434979035.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.816914082 CEST49791443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.816998005 CEST4434979135.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.817138910 CEST49791443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.817388058 CEST49792443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.817478895 CEST4434979235.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.817563057 CEST49792443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.817720890 CEST49791443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.817724943 CEST49792443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.817748070 CEST4434979235.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.817756891 CEST4434979135.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.831834078 CEST4434978835.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.832097054 CEST49788443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.832118034 CEST4434978835.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.832425117 CEST4434978835.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.832822084 CEST49788443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.832917929 CEST49788443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.832946062 CEST4434978835.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.832971096 CEST4434978835.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.882167101 CEST49788443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.883290052 CEST44349787147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.884716034 CEST44349787147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.884816885 CEST49787443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.885066986 CEST49787443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.885111094 CEST44349787147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.982438087 CEST49793443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.982527018 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.982697010 CEST49793443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.982899904 CEST49793443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.982922077 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.020581961 CEST4434978835.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.020636082 CEST4434978835.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.020741940 CEST49788443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.021089077 CEST49788443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.021115065 CEST4434978835.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.023967981 CEST49794443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.024050951 CEST4434979454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.024163008 CEST49794443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.024363995 CEST49794443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.024383068 CEST4434979454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.067511082 CEST4434978935.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.067892075 CEST49789443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.067965984 CEST4434978935.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.068543911 CEST4434978935.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.068840027 CEST49789443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.068911076 CEST4434978935.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.069009066 CEST49789443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.069051027 CEST49789443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.069077015 CEST4434978935.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.152194977 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.253159046 CEST4434978935.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.253232956 CEST4434978935.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.253309011 CEST49789443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.255016088 CEST49789443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.255063057 CEST4434978935.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.462080956 CEST4434979035.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.462456942 CEST49790443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.462527990 CEST4434979035.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.466079950 CEST4434979035.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.466183901 CEST49790443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.466701984 CEST49790443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.466859102 CEST4434979035.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.466994047 CEST49790443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.467015982 CEST4434979035.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.467051983 CEST49790443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.500308990 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.508537054 CEST4434979035.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.516115904 CEST49790443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.546375036 CEST4434979135.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.546705008 CEST49791443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.546752930 CEST4434979135.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.548607111 CEST4434979235.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.548839092 CEST49792443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.548876047 CEST4434979235.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.550122976 CEST4434979135.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.550215960 CEST49791443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.550352097 CEST4434979235.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.550457001 CEST49792443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.550504923 CEST49791443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.550566912 CEST4434979135.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.550736904 CEST49792443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.550817966 CEST4434979235.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.550899029 CEST49791443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.550921917 CEST4434979135.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.550959110 CEST49791443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.550968885 CEST49792443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.550983906 CEST4434979235.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.596118927 CEST49792443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.596143007 CEST49791443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.596164942 CEST4434979135.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.656734943 CEST4434979035.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.656907082 CEST4434979035.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.657126904 CEST49790443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.657263041 CEST49790443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.657315969 CEST4434979035.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.657349110 CEST49790443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.657387972 CEST49790443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.715862989 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.716275930 CEST49793443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.716310024 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.717493057 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.717816114 CEST49793443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.717972040 CEST49793443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.718025923 CEST49793443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.718069077 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.736345053 CEST4434979235.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.736520052 CEST4434979235.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.736614943 CEST49792443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.736798048 CEST49792443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.736835957 CEST4434979235.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.736860991 CEST49792443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.736905098 CEST49792443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.739991903 CEST49795443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.740047932 CEST4434979554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.740252018 CEST49795443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.740587950 CEST49795443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.740609884 CEST4434979554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.741055965 CEST4434979135.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.741200924 CEST4434979135.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.741275072 CEST49791443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.741369963 CEST49791443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.741409063 CEST4434979135.80.101.90192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.741431952 CEST49791443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.741471052 CEST49791443192.168.2.1635.80.101.90
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.758102894 CEST4434979454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.758410931 CEST49794443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.758474112 CEST4434979454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.758793116 CEST4434979454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.759095907 CEST49794443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.759166002 CEST4434979454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.759234905 CEST49794443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.770117044 CEST49793443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.800535917 CEST4434979454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.968753099 CEST4434979454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.968950033 CEST4434979454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.969053984 CEST49794443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.969923973 CEST49794443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.969968081 CEST4434979454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.970593929 CEST49796443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.970640898 CEST4434979654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.970736027 CEST49796443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.970989943 CEST49796443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:17.971023083 CEST4434979654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.058760881 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.058890104 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.058974028 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.059041977 CEST49793443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.059081078 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.059195995 CEST49793443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.059211969 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.060041904 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.060117006 CEST49793443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.060129881 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.060152054 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.060215950 CEST49793443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.060978889 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.062690973 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.062783957 CEST49793443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.062973022 CEST49793443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.062999010 CEST44349793147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.073174000 CEST49797443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.073275089 CEST44349797147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.073412895 CEST49797443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.073636055 CEST49797443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.073673964 CEST44349797147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.464750051 CEST4434979554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.465334892 CEST49795443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.465410948 CEST4434979554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.467525005 CEST4434979554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.467904091 CEST49795443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.468065023 CEST49795443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.468115091 CEST4434979554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.517158031 CEST49795443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.652012110 CEST4434979554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.652122974 CEST4434979554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.652245045 CEST49795443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.653127909 CEST49795443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.653172970 CEST4434979554.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.668634892 CEST44349797147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.669038057 CEST49797443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.669106960 CEST44349797147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.670263052 CEST44349797147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.670587063 CEST49797443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.670768023 CEST44349797147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.670814037 CEST49797443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.670833111 CEST44349797147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.703126907 CEST4434979654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.703566074 CEST49796443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.703628063 CEST4434979654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.704771042 CEST4434979654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.705090046 CEST49796443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.705223083 CEST49796443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.705270052 CEST4434979654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.725078106 CEST49797443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.757297039 CEST49796443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.853507996 CEST44349797147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.853570938 CEST44349797147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.853678942 CEST49797443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.853693962 CEST44349797147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.853749990 CEST44349797147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.853795052 CEST49797443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.853825092 CEST44349797147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.853868008 CEST49797443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.853884935 CEST44349797147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.854377985 CEST49797443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.854454994 CEST44349797147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.854513884 CEST49797443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.858972073 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.859031916 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.859127045 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.859342098 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.859378099 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.891330957 CEST4434979654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.891403913 CEST4434979654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.891494989 CEST49796443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.892451048 CEST49796443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.892466068 CEST4434979654.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.893110037 CEST49799443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.893126011 CEST4434979954.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.893187046 CEST49799443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.893381119 CEST49799443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.893392086 CEST4434979954.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:18.933227062 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.460046053 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.460452080 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.460500002 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.464157104 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.464243889 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.464747906 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.464929104 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.464951038 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.465091944 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.507069111 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.507107019 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.554177999 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.612859011 CEST4434979954.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.613321066 CEST49799443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.613347054 CEST4434979954.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.613797903 CEST4434979954.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.614308119 CEST49799443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.614371061 CEST4434979954.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.614514112 CEST49799443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.660511971 CEST4434979954.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.681415081 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.681466103 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.681497097 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.681526899 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.681561947 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.681607962 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.681611061 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.681624889 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.681669950 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.681679010 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.681973934 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.682013988 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.682020903 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.686290026 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.686363935 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.686371088 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.728127003 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.729738951 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.729795933 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.729881048 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.730211020 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.730226994 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.732414961 CEST49801443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.732485056 CEST44349801147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.732564926 CEST49801443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.733581066 CEST49802443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.733601093 CEST44349802147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.733666897 CEST49802443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.734921932 CEST49801443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.734954119 CEST44349801147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.735189915 CEST49802443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.735212088 CEST44349802147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.797662973 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.797710896 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.797734022 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.797914028 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.797983885 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.798041105 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.798069954 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.798089027 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.798146963 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.798357964 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.798547983 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.798602104 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.798707962 CEST49798443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.798741102 CEST44349798147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.799926996 CEST4434979954.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.800019979 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.800048113 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.800101042 CEST4434979954.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.800113916 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.800172091 CEST49799443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.800340891 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.800347090 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.800767899 CEST49799443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.800810099 CEST4434979954.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.801187038 CEST49804443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.801275969 CEST4434980454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.801346064 CEST49804443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.801521063 CEST49804443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:19.801561117 CEST4434980454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.459095001 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.459748030 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.459773064 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.460124016 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.460509062 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.460561037 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.460711002 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.460727930 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.463577032 CEST44349802147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.463843107 CEST49802443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.463912010 CEST44349802147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.465738058 CEST44349801147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.465966940 CEST49801443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.465986967 CEST44349801147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.467122078 CEST44349801147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.467494011 CEST49801443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.467622995 CEST49801443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.467699051 CEST44349801147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.468077898 CEST44349802147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.468183041 CEST49802443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.468525887 CEST49802443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.468632936 CEST49802443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.468677044 CEST44349802147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.511176109 CEST49801443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.511177063 CEST49802443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.511214018 CEST44349802147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.532181025 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.532416105 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.532427073 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.533312082 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.533382893 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.533725023 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.533763885 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.533854008 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.533862114 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.536766052 CEST4434980454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.537000895 CEST49804443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.537038088 CEST4434980454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.538173914 CEST4434980454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.538590908 CEST49804443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.538687944 CEST49804443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.538814068 CEST4434980454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.559180021 CEST49802443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.574225903 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.590070009 CEST49804443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.659897089 CEST44349801147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.660043955 CEST44349801147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.660135984 CEST44349801147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.660207987 CEST49801443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.660243988 CEST44349801147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.660298109 CEST49801443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.660305977 CEST44349801147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.660792112 CEST44349802147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.660830021 CEST49801443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.660861969 CEST44349802147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.660900116 CEST44349802147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.660902023 CEST49802443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.660916090 CEST44349802147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.660926104 CEST44349801147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.660953999 CEST49802443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.660980940 CEST49801443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.661555052 CEST49802443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.661607027 CEST44349802147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.661665916 CEST49802443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.667355061 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.667408943 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.667468071 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.667490005 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.667561054 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.667602062 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.667849064 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.667874098 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.667900085 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.667903900 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.667918921 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.667949915 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.671978951 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.672075987 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.672090054 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.717339993 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.726389885 CEST4434980454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.726528883 CEST4434980454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.726591110 CEST49804443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.727559090 CEST49804443192.168.2.1654.148.115.137
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.727593899 CEST4434980454.148.115.137192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.736960888 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.737011909 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.737044096 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.737085104 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.737097025 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.737139940 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.737569094 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.737755060 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.737802029 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.737812042 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.738090992 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.738132000 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.738142014 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.742156029 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.742224932 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.742239952 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.783818007 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.784007072 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.784075975 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.784100056 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.784182072 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.784229040 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.784238100 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.784389973 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.784435987 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.784442902 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.784569979 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.784578085 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.784595966 CEST44349800147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.784630060 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.784655094 CEST49800443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.797053099 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.853952885 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854023933 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854053020 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854079962 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854104996 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854212999 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854212999 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854224920 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854279995 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854435921 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854691982 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854731083 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854736090 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854767084 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854794025 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854806900 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854810953 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854847908 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.854851961 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.855515003 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.855547905 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.855567932 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.855571985 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.855602980 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.855613947 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.855618000 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.855653048 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.898458004 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.941112995 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.941175938 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.971715927 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.971824884 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.971858978 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.971975088 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.972043037 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.972059965 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.972181082 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.972237110 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.972249985 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.972543955 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.972613096 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.972774982 CEST49803443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.972801924 CEST44349803147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.994807005 CEST49805443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.994904041 CEST4434980563.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.994997978 CEST49805443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.995287895 CEST49805443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:20.995325089 CEST4434980563.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:21.825058937 CEST4434980563.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:21.825365067 CEST49805443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:21.825428009 CEST4434980563.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:21.826587915 CEST4434980563.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:21.826925039 CEST49805443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:21.827060938 CEST49805443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:21.827075958 CEST4434980563.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:21.827112913 CEST4434980563.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:21.887073040 CEST49805443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:21.960256100 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.067611933 CEST4434980563.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.067800045 CEST4434980563.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.067903042 CEST49805443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.068732977 CEST49805443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.068775892 CEST4434980563.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.071003914 CEST49807443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.071044922 CEST4434980763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.071130991 CEST49807443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.071369886 CEST49807443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.071382999 CEST4434980763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.898791075 CEST4434980763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.899102926 CEST49807443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.899118900 CEST4434980763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.899415970 CEST4434980763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.899708986 CEST49807443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.899765015 CEST4434980763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.899976015 CEST49807443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:22.940522909 CEST4434980763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:23.139936924 CEST4434980763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:23.140002012 CEST4434980763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:23.140131950 CEST49807443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:23.141021013 CEST49807443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:23.141040087 CEST4434980763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:27.115190983 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                        Jun 3, 2024 16:40:29.643230915 CEST49808443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:29.643325090 CEST44349808147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:29.643416882 CEST49808443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:29.643654108 CEST49808443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:29.643691063 CEST44349808147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.245594978 CEST44349808147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.245922089 CEST49808443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.245949030 CEST44349808147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.247075081 CEST44349808147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.247473001 CEST49808443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.247641087 CEST44349808147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.247675896 CEST49808443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.247730017 CEST49808443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.247740030 CEST44349808147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.247776985 CEST44349808147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.495210886 CEST44349808147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.496706009 CEST44349808147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.496813059 CEST49808443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.497602940 CEST49808443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.497644901 CEST44349808147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.497674942 CEST49808443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.497708082 CEST49808443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.498408079 CEST49809443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.498496056 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.498586893 CEST49809443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.498861074 CEST49809443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:30.498894930 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.219422102 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.219775915 CEST49809443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.219810009 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.221003056 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.221429110 CEST49809443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.221604109 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.221662998 CEST49809443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.221720934 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.277118921 CEST49809443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.422714949 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.422786951 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.422822952 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.422903061 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.422941923 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.423038006 CEST49809443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.423038006 CEST49809443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.423082113 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.423157930 CEST49809443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.423260927 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.423638105 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.423671007 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.423690081 CEST49809443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.423707008 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.423754930 CEST49809443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.423979044 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.424350977 CEST49809443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.424396992 CEST44349809147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.424465895 CEST49809443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.440814018 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.440862894 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.440979958 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.441354036 CEST49811443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.441392899 CEST44349811147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.441499949 CEST49811443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.441653967 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.441682100 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.441844940 CEST49811443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.441860914 CEST44349811147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.565211058 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.200613976 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.201225042 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.201289892 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.205986977 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.206149101 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.206492901 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.206532955 CEST44349811147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.206701994 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.206845999 CEST49811443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.206868887 CEST44349811147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.207108021 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.207246065 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.207346916 CEST44349811147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.207712889 CEST49811443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.207802057 CEST44349811147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.207859039 CEST49811443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.207897902 CEST44349811147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.251154900 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.251213074 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.251297951 CEST49811443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.299115896 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563206911 CEST44349811147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563293934 CEST44349811147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563414097 CEST44349811147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563415051 CEST49811443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563438892 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563452005 CEST44349811147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563500881 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563508987 CEST49811443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563517094 CEST44349811147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563533068 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563541889 CEST44349811147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563553095 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563574076 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563613892 CEST49811443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563615084 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563642025 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563647985 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563661098 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563716888 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563726902 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563750982 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563779116 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563781977 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563791990 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563858986 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563867092 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.563942909 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.565331936 CEST49811443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.565345049 CEST44349811147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.568319082 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.568367958 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.568427086 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.568451881 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.568672895 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.568701029 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.568725109 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.568737984 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.568783045 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.568789959 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.568845034 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.568880081 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.568887949 CEST44349810147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.568918943 CEST49810443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.598546982 CEST49812443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.598582983 CEST4434981263.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.598718882 CEST49812443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.598953009 CEST49812443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:32.598969936 CEST4434981263.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.411696911 CEST4434981263.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.412504911 CEST49812443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.412571907 CEST4434981263.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.412966013 CEST4434981263.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.413460970 CEST49812443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.413531065 CEST4434981263.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.413804054 CEST49812443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.460500002 CEST4434981263.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.656357050 CEST4434981263.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.656419992 CEST4434981263.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.656502962 CEST49812443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.657943964 CEST49812443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.657965899 CEST4434981263.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.661624908 CEST49814443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.661715031 CEST4434981463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.661843061 CEST49814443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.662136078 CEST49814443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:33.662172079 CEST4434981463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:34.479944944 CEST4434981463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:34.480401039 CEST49814443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:34.480433941 CEST4434981463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:34.480779886 CEST4434981463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:34.481211901 CEST49814443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:34.481264114 CEST4434981463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:34.481436968 CEST49814443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:34.528546095 CEST4434981463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:34.722779989 CEST4434981463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:34.722855091 CEST4434981463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:34.722965002 CEST49814443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:34.724131107 CEST49814443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:34.724157095 CEST4434981463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:39.881629944 CEST49815443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:39.881686926 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:39.881822109 CEST49815443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:39.882118940 CEST49815443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:39.882139921 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.601982117 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.602346897 CEST49815443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.602375031 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.603483915 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.603843927 CEST49815443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.604008913 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.604089022 CEST49815443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.604110956 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.604119062 CEST49815443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.644493103 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.849654913 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.849720001 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.849752903 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.849822044 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.849824905 CEST49815443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.849855900 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.849900007 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.849901915 CEST49815443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.849941969 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.849967003 CEST49815443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.849967957 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.849978924 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.850028992 CEST49815443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.850600004 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.850658894 CEST49815443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.850662947 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.866420984 CEST49816443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.866451979 CEST44349816147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.866596937 CEST49816443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.867054939 CEST49816443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.867067099 CEST44349816147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.867672920 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.867763042 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.867868900 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.868561029 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.868593931 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.901653051 CEST49815443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.964943886 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.965313911 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.965411901 CEST49815443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.965598106 CEST49815443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:40.965641975 CEST44349815147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.600913048 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.601538897 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.601571083 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.601692915 CEST44349816147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.601931095 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.601958990 CEST49816443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.601989031 CEST44349816147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.602376938 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.602385044 CEST44349816147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.602438927 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.602770090 CEST49816443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.602833986 CEST44349816147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.602933884 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.602960110 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.603164911 CEST49816443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.603198051 CEST44349816147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.790169954 CEST44349816147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.790298939 CEST44349816147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.790374994 CEST44349816147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.790411949 CEST49816443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.790443897 CEST44349816147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.790512085 CEST49816443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.791376114 CEST44349816147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.791517973 CEST44349816147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.791575909 CEST49816443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.792633057 CEST49816443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.792649984 CEST44349816147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.805594921 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.805644035 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.805675030 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.805732012 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.805740118 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.805764914 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.805814028 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.805860043 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.805883884 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.806134939 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.806368113 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.806402922 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.806432009 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.806435108 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.806456089 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.806484938 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.858055115 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.920758963 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.920965910 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.921055079 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.921075106 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.921101093 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.921185017 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.921190023 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.921447039 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.921505928 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.921509981 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.921762943 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.921834946 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.921947002 CEST49817443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.921960115 CEST44349817147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.954842091 CEST49818443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.954883099 CEST4434981863.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.955004930 CEST49818443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.955353022 CEST49818443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:41.955368042 CEST4434981863.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:42.782265902 CEST4434981863.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:42.782727957 CEST49818443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:42.782809019 CEST4434981863.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:42.783313036 CEST4434981863.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:42.783755064 CEST49818443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:42.783840895 CEST4434981863.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:42.783946037 CEST49818443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:42.828505993 CEST4434981863.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.026736975 CEST4434981863.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.026840925 CEST4434981863.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.026909113 CEST49818443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.027683020 CEST49818443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.027700901 CEST4434981863.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.029932976 CEST49819443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.029985905 CEST4434981963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.030085087 CEST49819443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.030282974 CEST49819443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.030298948 CEST4434981963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.854315996 CEST4434981963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.854758024 CEST49819443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.854792118 CEST4434981963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.855233908 CEST4434981963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.855619907 CEST49819443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.855689049 CEST4434981963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.855796099 CEST49819443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:43.900496960 CEST4434981963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.097177982 CEST4434981963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.097289085 CEST4434981963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.097369909 CEST49819443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.098086119 CEST49819443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.098110914 CEST4434981963.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.183410883 CEST49820443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.183490992 CEST4434982013.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.183593035 CEST49820443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.184040070 CEST49820443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.184068918 CEST4434982013.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.926062107 CEST4434982013.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.926197052 CEST49820443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.927715063 CEST49820443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.927750111 CEST4434982013.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.928102016 CEST4434982013.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.930248022 CEST49820443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:44.972502947 CEST4434982013.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.177392006 CEST4434982013.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.177452087 CEST4434982013.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.177498102 CEST4434982013.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.177548885 CEST49820443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.177623987 CEST4434982013.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.177666903 CEST49820443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.177719116 CEST49820443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.178944111 CEST4434982013.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.179022074 CEST4434982013.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.179049015 CEST49820443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.179068089 CEST4434982013.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.179141045 CEST49820443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.179166079 CEST4434982013.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.179229021 CEST49820443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.180408955 CEST49820443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.180444002 CEST4434982013.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.180469990 CEST49820443192.168.2.1613.85.23.86
                                                                                                                                                                                                        Jun 3, 2024 16:40:45.180502892 CEST4434982013.85.23.86192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:58.736821890 CEST49822443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:40:58.736876011 CEST44349822216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:58.736999035 CEST49822443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:40:58.737231016 CEST49822443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:40:58.737251997 CEST44349822216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:59.598355055 CEST44349822216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:59.598972082 CEST49822443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:40:59.599036932 CEST44349822216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:59.599733114 CEST44349822216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:59.600200891 CEST49822443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:40:59.600296021 CEST44349822216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:59.654026985 CEST49822443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:40:59.791873932 CEST49823443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:59.791973114 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:59.792071104 CEST49823443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:59.792378902 CEST49823443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:59.792427063 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.520948887 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.521548986 CEST49823443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.521616936 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.522124052 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.522522926 CEST49823443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.522610903 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.522730112 CEST49823443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.522768021 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.522809029 CEST49823443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.568535089 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.778122902 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.778168917 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.778248072 CEST49823443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.778311968 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.778398991 CEST49823443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.778414965 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.778470993 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.778511047 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.778525114 CEST49823443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.778539896 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.778594971 CEST49823443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.778609037 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.779373884 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.779452085 CEST49823443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.779464960 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.792879105 CEST49824443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.792927027 CEST44349824147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.793037891 CEST49824443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.793354988 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.793431997 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.793514967 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.793684959 CEST49824443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.793704033 CEST44349824147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.793920994 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.793956041 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.835108995 CEST49823443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.894737005 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.895112991 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.895226002 CEST49823443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.895399094 CEST49823443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:00.895440102 CEST44349823147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.395823956 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.396289110 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.396348953 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.396902084 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.397336006 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.397427082 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.397578955 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.397619009 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.512330055 CEST44349824147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.512671947 CEST49824443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.512693882 CEST44349824147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.513871908 CEST44349824147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.514190912 CEST49824443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.514355898 CEST49824443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.514358044 CEST44349824147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.514466047 CEST44349824147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.570195913 CEST49824443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.616940022 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.617002964 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.617041111 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.617074966 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.617086887 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.617120028 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.617172956 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.617199898 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.617225885 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.617244959 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.617244959 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.617269039 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.617444992 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.621903896 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.621980906 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.621994972 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.666028976 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.699218035 CEST44349824147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.699361086 CEST44349824147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.699421883 CEST49824443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.699436903 CEST44349824147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.700063944 CEST44349824147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.700118065 CEST49824443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.700273037 CEST49824443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.700284958 CEST44349824147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.733445883 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.733546019 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.733581066 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.733620882 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.733623028 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.733691931 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.733730078 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.734376907 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.734431028 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.734441996 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.734456062 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.734512091 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.734524965 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.734545946 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.734601021 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.734709024 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.734744072 CEST44349825147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.734767914 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.734801054 CEST49825443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.772984028 CEST49826443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.773068905 CEST4434982663.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.773189068 CEST49826443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.773430109 CEST49826443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.773468971 CEST4434982663.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.602705956 CEST4434982663.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.608345032 CEST49826443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.608367920 CEST4434982663.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.609513998 CEST4434982663.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.609855890 CEST49826443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.610021114 CEST49826443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.610024929 CEST4434982663.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.652509928 CEST4434982663.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.655014992 CEST49826443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.855529070 CEST4434982663.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.855714083 CEST4434982663.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.855791092 CEST49826443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.856295109 CEST49826443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.856323004 CEST4434982663.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.859905958 CEST49827443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.859956980 CEST4434982763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.860060930 CEST49827443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.860356092 CEST49827443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:02.860378027 CEST4434982763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:03.684719086 CEST4434982763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:03.685209036 CEST49827443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:03.685240984 CEST4434982763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:03.685723066 CEST4434982763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:03.686058998 CEST49827443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:03.686146021 CEST4434982763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:03.686252117 CEST49827443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:03.728507042 CEST4434982763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:03.927135944 CEST4434982763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:03.927236080 CEST4434982763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:03.927321911 CEST49827443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:03.928076029 CEST49827443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:03.928098917 CEST4434982763.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:05.851365089 CEST49828443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:05.851428032 CEST44349828147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:05.851639986 CEST49828443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:05.851845980 CEST49828443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:05.851859093 CEST44349828147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.445288897 CEST44349828147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.445656061 CEST49828443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.445694923 CEST44349828147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.446818113 CEST44349828147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.447139978 CEST49828443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.447314978 CEST44349828147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.447338104 CEST49828443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.447338104 CEST49828443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.447417021 CEST44349828147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.490035057 CEST49828443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.681241989 CEST44349828147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.682905912 CEST44349828147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.683042049 CEST49828443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.685276985 CEST49828443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.685328007 CEST44349828147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.686038017 CEST49829443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.686075926 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.686234951 CEST49829443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.686537981 CEST49829443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:06.686557055 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.404901028 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.405450106 CEST49829443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.405477047 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.405951977 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.406394005 CEST49829443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.406466961 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.406595945 CEST49829443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.406619072 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.606848955 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.606924057 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.606967926 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.607033014 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.607064962 CEST49829443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.607084990 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.607098103 CEST49829443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.607305050 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.607353926 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.607361078 CEST49829443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.607366085 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.607409000 CEST49829443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.607414007 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.608346939 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.608407974 CEST49829443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.608521938 CEST49829443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.608536005 CEST44349829147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.644828081 CEST49830443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.644881010 CEST44349830147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.645008087 CEST49830443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.645279884 CEST49830443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.645292044 CEST44349830147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.654747009 CEST49831443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.654798985 CEST4434983163.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.654936075 CEST49831443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.655160904 CEST49831443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:07.655174017 CEST4434983163.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.472034931 CEST4434983163.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.472306013 CEST49831443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.472340107 CEST4434983163.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.472645044 CEST4434983163.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.472944021 CEST49831443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.473025084 CEST4434983163.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.473125935 CEST49831443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.473150969 CEST4434983163.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.487279892 CEST44349830147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.487544060 CEST49830443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.487579107 CEST44349830147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.488723040 CEST44349830147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.489223957 CEST49830443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.489396095 CEST44349830147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.489420891 CEST49830443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.489500999 CEST44349830147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.532135963 CEST49830443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.671245098 CEST44349830147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.672301054 CEST44349830147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.672380924 CEST49830443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.672878027 CEST49830443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.672924042 CEST44349830147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.676531076 CEST49832443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.676623106 CEST44349832147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.676727057 CEST49832443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.676925898 CEST49832443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.676965952 CEST44349832147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.713454962 CEST4434983163.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.713510036 CEST4434983163.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.713565111 CEST49831443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.714163065 CEST49831443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.714231014 CEST4434983163.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.716615915 CEST49833443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.716646910 CEST4434983363.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.716733932 CEST49833443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.716908932 CEST49833443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:08.716922045 CEST4434983363.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.407949924 CEST44349832147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.408262014 CEST49832443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.408292055 CEST44349832147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.411909103 CEST44349832147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.412029028 CEST49832443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.412714005 CEST49832443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.412890911 CEST44349832147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.412931919 CEST49832443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.413048029 CEST44349832147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.460026026 CEST49832443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.460046053 CEST44349832147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.508033037 CEST49832443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.530982971 CEST4434983363.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.531286955 CEST49833443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.531315088 CEST4434983363.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.531629086 CEST4434983363.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.532135963 CEST49833443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.532233953 CEST4434983363.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.532325983 CEST49833443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.572499990 CEST4434983363.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.596415043 CEST44349822216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.596474886 CEST44349822216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.596553087 CEST49822443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.596708059 CEST44349832147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.598052979 CEST44349832147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.598129034 CEST49832443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.598319054 CEST49832443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.598355055 CEST44349832147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.600291014 CEST49822443192.168.2.16216.58.206.68
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.600333929 CEST44349822216.58.206.68192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.771059036 CEST4434983363.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.771127939 CEST4434983363.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.771192074 CEST49833443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.771900892 CEST49833443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:09.771918058 CEST4434983363.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:17.507055998 CEST49834443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:17.507147074 CEST44349834147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:17.507316113 CEST49834443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:17.507549047 CEST49834443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:17.507581949 CEST44349834147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.234730005 CEST44349834147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.235089064 CEST49834443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.235131025 CEST44349834147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.235713005 CEST44349834147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.236033916 CEST49834443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.236128092 CEST44349834147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.236232996 CEST49834443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.236232996 CEST49834443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.236279011 CEST44349834147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.521121025 CEST44349834147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.522633076 CEST44349834147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.522731066 CEST49834443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.524739981 CEST49834443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.524763107 CEST44349834147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.525600910 CEST49835443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.525657892 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.525743008 CEST49835443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.525949001 CEST49835443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:18.525964022 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.131700993 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.131974936 CEST49835443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.132057905 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.132406950 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.132675886 CEST49835443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.132750034 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.132832050 CEST49835443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.132869005 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.335494995 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.335527897 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.335545063 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.335581064 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.335592031 CEST49835443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.335604906 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.335649014 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.335691929 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.335709095 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.335766077 CEST49835443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.335766077 CEST49835443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.335798979 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.335829973 CEST49835443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.336688042 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.336752892 CEST49835443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.336828947 CEST49835443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.336860895 CEST44349835147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.364727020 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.364824057 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.364872932 CEST49837443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.364922047 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.364962101 CEST44349837147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.365045071 CEST49837443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.365195990 CEST49838443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.365221977 CEST44349838147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.365278959 CEST49838443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.365386009 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.365406990 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.365612030 CEST49837443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.365648985 CEST44349837147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.365709066 CEST49838443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.365734100 CEST44349838147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.374957085 CEST49839443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.375044107 CEST4434983963.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.375128984 CEST49839443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.375565052 CEST49839443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.375600100 CEST4434983963.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.376108885 CEST49840443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.376195908 CEST44349840147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.376312017 CEST49840443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.376627922 CEST49840443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.376714945 CEST44349840147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.964819908 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.965074062 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.965111017 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.965490103 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.965754032 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.965830088 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.965905905 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:19.965934038 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.094410896 CEST44349840147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.094811916 CEST44349838147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.094845057 CEST49840443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.094913960 CEST44349840147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.095016956 CEST49838443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.095083952 CEST44349838147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.096451998 CEST44349840147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.096585989 CEST49840443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.096843004 CEST49840443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.096945047 CEST44349840147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.097038984 CEST49840443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.097081900 CEST44349840147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.098345041 CEST44349837147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.098557949 CEST49837443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.098579884 CEST44349837147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.098687887 CEST44349838147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.098781109 CEST49838443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.099014044 CEST49838443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.099133015 CEST49838443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.099201918 CEST44349838147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.099771023 CEST44349837147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.100058079 CEST49837443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.100148916 CEST49837443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.100251913 CEST44349837147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.146131039 CEST49838443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.146131039 CEST49837443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.146130085 CEST49840443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.146152020 CEST44349838147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.146162987 CEST44349840147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.171412945 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.171451092 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.171489954 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.171617985 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.171638966 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.171648026 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.171715021 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.171756983 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.171782017 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.171782017 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.171791077 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.171844959 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.171861887 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.176330090 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.176402092 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.176414967 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.192017078 CEST49840443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.192018032 CEST49838443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.200771093 CEST4434983963.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.201034069 CEST49839443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.201092958 CEST4434983963.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.201570034 CEST4434983963.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.201877117 CEST49839443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.201972961 CEST4434983963.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.202033997 CEST49839443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.202070951 CEST4434983963.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.223119020 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.254995108 CEST49839443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.281454086 CEST44349840147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.281501055 CEST44349840147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.281567097 CEST49840443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.281599998 CEST44349840147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.282166004 CEST49840443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.282224894 CEST44349840147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.282284021 CEST49840443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.285512924 CEST49841443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.285610914 CEST44349841147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.285741091 CEST49841443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.285959005 CEST49841443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.285998106 CEST44349841147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.287560940 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.287616014 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.287632942 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.287792921 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.287863016 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.287919998 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.287933111 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.287951946 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.288009882 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.288268089 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.288640022 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.288666964 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.288700104 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.288717985 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.288765907 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.288780928 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289236069 CEST44349838147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289247036 CEST44349837147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289274931 CEST44349838147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289282084 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289289951 CEST44349837147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289304018 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289345980 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289361000 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289360046 CEST49838443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289417028 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289433002 CEST44349838147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289470911 CEST49837443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289489985 CEST44349837147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289779902 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289855003 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289904118 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.289916992 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.290769100 CEST44349838147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.290843010 CEST49838443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.290925980 CEST44349837147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.290966988 CEST49838443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.291003942 CEST44349838147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.291028023 CEST49837443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.291028023 CEST49838443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.291063070 CEST49838443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.291250944 CEST49837443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.291268110 CEST44349837147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.291289091 CEST49837443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.291325092 CEST49837443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.292815924 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.292905092 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.292917967 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.294568062 CEST49842443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.294595003 CEST44349842147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.294676065 CEST49842443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.294990063 CEST49843443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.295033932 CEST44349843147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.295094013 CEST49843443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.295368910 CEST49842443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.295398951 CEST44349842147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.295533895 CEST49843443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.295555115 CEST44349843147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.335544109 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.335664034 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.381351948 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404011011 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404059887 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404097080 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404119015 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404140949 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404175997 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404200077 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404237032 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404263973 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404263973 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404263973 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404340982 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404412985 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404582024 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404608011 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404643059 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404659033 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404721022 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404735088 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404792070 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404823065 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404854059 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404867887 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.404925108 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.405051947 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.405234098 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.405263901 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.405287981 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.405289888 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.405301094 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.405339003 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.405339956 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.405394077 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.405406952 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.405673981 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.405694962 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.405714989 CEST44349836147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.405740976 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.405776978 CEST49836443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.446228027 CEST4434983963.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.446321011 CEST4434983963.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.446398020 CEST49839443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.446867943 CEST49839443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.446907997 CEST4434983963.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.456454039 CEST49844443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.456541061 CEST4434984463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.456861019 CEST49844443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.456861019 CEST49844443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.456981897 CEST4434984463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.886029959 CEST44349841147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.886357069 CEST49841443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.886399031 CEST44349841147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.886944056 CEST44349841147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.887259960 CEST49841443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.887383938 CEST44349841147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.887415886 CEST49841443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.887475014 CEST44349841147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.887859106 CEST44349842147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.888052940 CEST49842443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.888072968 CEST44349842147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.888595104 CEST44349842147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.888856888 CEST49842443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.888956070 CEST44349842147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.888964891 CEST49842443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.889000893 CEST44349842147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.937197924 CEST49841443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:20.937197924 CEST49842443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.017379045 CEST44349843147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.017651081 CEST49843443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.017716885 CEST44349843147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.021404982 CEST44349843147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.021555901 CEST49843443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.021759987 CEST49843443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.021897078 CEST49843443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.021939993 CEST44349843147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.063107967 CEST49843443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.063139915 CEST44349843147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.076698065 CEST44349842147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.076772928 CEST44349842147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.076803923 CEST44349841147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.076837063 CEST44349841147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.076844931 CEST49842443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.076884031 CEST44349842147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.076930046 CEST49841443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.076946974 CEST44349841147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.077764988 CEST49842443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.077840090 CEST44349842147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.077914953 CEST49842443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.078030109 CEST49841443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.078083992 CEST44349841147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.078167915 CEST49841443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.111119986 CEST49843443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.241746902 CEST44349843147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.241879940 CEST44349843147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.241976023 CEST49843443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.242008924 CEST44349843147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.242742062 CEST49843443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.242826939 CEST44349843147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.242897987 CEST49843443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.291554928 CEST4434984463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.291800022 CEST49844443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.291846991 CEST4434984463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.292186022 CEST4434984463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.292457104 CEST49844443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.292540073 CEST4434984463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.292553902 CEST49844443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.333002090 CEST49844443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.333009958 CEST4434984463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.534926891 CEST4434984463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.534998894 CEST4434984463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.535062075 CEST49844443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.535948038 CEST49844443192.168.2.1663.140.62.27
                                                                                                                                                                                                        Jun 3, 2024 16:41:21.535964012 CEST4434984463.140.62.27192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:24.715858936 CEST49846443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:24.715955973 CEST44349846147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:24.716041088 CEST49846443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:24.716283083 CEST49846443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:24.716306925 CEST44349846147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:24.921737909 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:24.921780109 CEST4434984763.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:24.921854973 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:24.922399998 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:24.922410011 CEST4434984763.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.436302900 CEST44349846147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.436630011 CEST49846443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.436698914 CEST44349846147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.440296888 CEST44349846147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.440417051 CEST49846443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.440668106 CEST49846443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.440844059 CEST44349846147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.496002913 CEST49846443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.496033907 CEST44349846147.146.240.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.544032097 CEST49846443192.168.2.16147.146.240.79
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.745903969 CEST4434984763.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.746309996 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.746318102 CEST4434984763.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.746659040 CEST4434984763.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.747371912 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.747421026 CEST4434984763.140.62.222192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:25.799123049 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                        Jun 3, 2024 16:39:53.849806070 CEST5823753192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:39:53.850194931 CEST5876753192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:39:53.852634907 CEST53622461.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:53.870435953 CEST53582371.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:53.887186050 CEST53587671.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:53.920367956 CEST53539891.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:55.142234087 CEST53511681.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.988403082 CEST6273853192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.988570929 CEST4942053192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.001305103 CEST53627381.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.023483038 CEST53494201.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.215956926 CEST6201653192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.216068983 CEST5950153192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.225537062 CEST53620161.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.227612972 CEST53595011.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.681133032 CEST5379253192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.681349039 CEST6026353192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.688463926 CEST53537921.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.688884974 CEST53602631.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.241476059 CEST5243953192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.241605043 CEST6067753192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.249788046 CEST53524391.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.259330988 CEST53606771.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.245187998 CEST6381353192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.245330095 CEST5171453192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.256185055 CEST53611671.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.257463932 CEST53638131.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.259175062 CEST53517141.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.468152046 CEST5606153192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.468374014 CEST6315653192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.478274107 CEST53631561.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.496670008 CEST53560611.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.416526079 CEST5163053192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.416649103 CEST5635053192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.450587034 CEST53563501.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.454543114 CEST53516301.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.340744019 CEST6532353192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.340873003 CEST6382953192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.348448992 CEST53638291.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.362103939 CEST53653231.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.130575895 CEST5245353192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.130763054 CEST5222453192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.131087065 CEST5888053192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.131398916 CEST5176253192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.138879061 CEST53522241.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.139498949 CEST53517621.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.139574051 CEST6186853192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.139805079 CEST53588801.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.140348911 CEST5877619302192.168.2.1674.125.250.129
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.140599966 CEST6292753192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.148034096 CEST53618681.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.149885893 CEST53629271.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.155618906 CEST53524531.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.156137943 CEST58774123192.168.2.16100.20.121.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.156224966 CEST5877853192.168.2.16100.20.121.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.324506998 CEST5358778100.20.121.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.405347109 CEST5877619302192.168.2.1674.125.250.129
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.420316935 CEST58774123192.168.2.16100.20.121.79
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.730089903 CEST193025877674.125.250.129192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.730103016 CEST193025877674.125.250.129192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.814483881 CEST12358774100.20.121.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.814538956 CEST12358774100.20.121.79192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:21.010493994 CEST53515761.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:29.091342926 CEST53571771.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:31.208940983 CEST53631581.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:54.004786015 CEST53607991.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:40:54.169966936 CEST53563591.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.758435011 CEST6531253192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.758568048 CEST5895253192.168.2.161.1.1.1
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.769433975 CEST53589521.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.772358894 CEST53653121.1.1.1192.168.2.16
                                                                                                                                                                                                        Jun 3, 2024 16:41:04.324553967 CEST138138192.168.2.16192.168.2.255
                                                                                                                                                                                                        Jun 3, 2024 16:41:23.046551943 CEST53648341.1.1.1192.168.2.16
                                                                                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.023613930 CEST192.168.2.161.1.1.1c236(Port unreachable)Destination Unreachable
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.259409904 CEST192.168.2.161.1.1.1c23a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                        Jun 3, 2024 16:39:53.849806070 CEST192.168.2.161.1.1.10x6049Standard query (0)secure.adpucm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:39:53.850194931 CEST192.168.2.161.1.1.10xc2faStandard query (0)secure.adpucm.com65IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.988403082 CEST192.168.2.161.1.1.10x1a29Standard query (0)secure.adpucm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:39:57.988570929 CEST192.168.2.161.1.1.10x1cd4Standard query (0)secure.adpucm.com65IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.215956926 CEST192.168.2.161.1.1.10xa062Standard query (0)equifax.122.2o7.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.216068983 CEST192.168.2.161.1.1.10xa9daStandard query (0)equifax.122.2o7.net65IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.681133032 CEST192.168.2.161.1.1.10x8603Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.681349039 CEST192.168.2.161.1.1.10x3188Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.241476059 CEST192.168.2.161.1.1.10x7aa2Standard query (0)equifax.122.2o7.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.241605043 CEST192.168.2.161.1.1.10x3d5cStandard query (0)equifax.122.2o7.net65IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.245187998 CEST192.168.2.161.1.1.10xfacfStandard query (0)mpsnare.iesnare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.245330095 CEST192.168.2.161.1.1.10xcb93Standard query (0)mpsnare.iesnare.com65IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.468152046 CEST192.168.2.161.1.1.10x791aStandard query (0)ssl.kaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.468374014 CEST192.168.2.161.1.1.10x3d6dStandard query (0)ssl.kaptcha.com65IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.416526079 CEST192.168.2.161.1.1.10xe4ebStandard query (0)ssl.kaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.416649103 CEST192.168.2.161.1.1.10xd813Standard query (0)ssl.kaptcha.com65IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.340744019 CEST192.168.2.161.1.1.10x565dStandard query (0)ssl.kaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.340873003 CEST192.168.2.161.1.1.10xe9Standard query (0)ssl.kaptcha.com65IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.130575895 CEST192.168.2.161.1.1.10x5f82Standard query (0)stun.kaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.130763054 CEST192.168.2.161.1.1.10xf1abStandard query (0)stun.kaptcha.com28IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.131087065 CEST192.168.2.161.1.1.10xb76dStandard query (0)stun1.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.131398916 CEST192.168.2.161.1.1.10x209Standard query (0)stun1.l.google.com28IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.139574051 CEST192.168.2.161.1.1.10x8002Standard query (0)stun.kaptcha.com28IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.140599966 CEST192.168.2.161.1.1.10x585eStandard query (0)stun1.l.google.com28IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.758435011 CEST192.168.2.161.1.1.10x1c5cStandard query (0)equifax.122.2o7.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.758568048 CEST192.168.2.161.1.1.10x7dStandard query (0)equifax.122.2o7.net65IN (0x0001)false
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                        Jun 3, 2024 16:39:53.870435953 CEST1.1.1.1192.168.2.160x6049No error (0)secure.adpucm.com147.146.240.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.001305103 CEST1.1.1.1192.168.2.160x1a29No error (0)secure.adpucm.com147.146.240.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.225537062 CEST1.1.1.1192.168.2.160xa062No error (0)equifax.122.2o7.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.225537062 CEST1.1.1.1192.168.2.160xa062No error (0)equifax.122.2o7.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.225537062 CEST1.1.1.1192.168.2.160xa062No error (0)equifax.122.2o7.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.688463926 CEST1.1.1.1192.168.2.160x8603No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:39:58.688884974 CEST1.1.1.1192.168.2.160x3188No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.249788046 CEST1.1.1.1192.168.2.160x7aa2No error (0)equifax.122.2o7.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.249788046 CEST1.1.1.1192.168.2.160x7aa2No error (0)equifax.122.2o7.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:04.249788046 CEST1.1.1.1192.168.2.160x7aa2No error (0)equifax.122.2o7.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.257463932 CEST1.1.1.1192.168.2.160xfacfNo error (0)mpsnare.iesnare.comwdpthird-pr-1b918acdb0b8d78b.elb.eu-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.257463932 CEST1.1.1.1192.168.2.160xfacfNo error (0)wdpthird-pr-1b918acdb0b8d78b.elb.eu-west-1.amazonaws.com54.228.71.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.257463932 CEST1.1.1.1192.168.2.160xfacfNo error (0)wdpthird-pr-1b918acdb0b8d78b.elb.eu-west-1.amazonaws.com54.195.39.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.259175062 CEST1.1.1.1192.168.2.160xcb93No error (0)mpsnare.iesnare.comwdpthird-pr-1b918acdb0b8d78b.elb.eu-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.478274107 CEST1.1.1.1192.168.2.160x3d6dNo error (0)ssl.kaptcha.comcolle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.496670008 CEST1.1.1.1192.168.2.160x791aNo error (0)ssl.kaptcha.comcolle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.496670008 CEST1.1.1.1192.168.2.160x791aNo error (0)colle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.com54.148.115.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.496670008 CEST1.1.1.1192.168.2.160x791aNo error (0)colle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.com35.81.31.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:12.496670008 CEST1.1.1.1192.168.2.160x791aNo error (0)colle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.com35.80.101.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.450587034 CEST1.1.1.1192.168.2.160xd813No error (0)ssl.kaptcha.comcolle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.454543114 CEST1.1.1.1192.168.2.160xe4ebNo error (0)ssl.kaptcha.comcolle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.454543114 CEST1.1.1.1192.168.2.160xe4ebNo error (0)colle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.com54.148.115.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.454543114 CEST1.1.1.1192.168.2.160xe4ebNo error (0)colle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.com35.81.31.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:13.454543114 CEST1.1.1.1192.168.2.160xe4ebNo error (0)colle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.com35.80.101.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.348448992 CEST1.1.1.1192.168.2.160xe9No error (0)ssl.kaptcha.comcolle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.362103939 CEST1.1.1.1192.168.2.160x565dNo error (0)ssl.kaptcha.comcolle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.362103939 CEST1.1.1.1192.168.2.160x565dNo error (0)colle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.com35.80.101.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.362103939 CEST1.1.1.1192.168.2.160x565dNo error (0)colle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.com35.81.31.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:14.362103939 CEST1.1.1.1192.168.2.160x565dNo error (0)colle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.com54.148.115.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.139498949 CEST1.1.1.1192.168.2.160x209No error (0)stun1.l.google.com28IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.139805079 CEST1.1.1.1192.168.2.160xb76dNo error (0)stun1.l.google.com74.125.250.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.149885893 CEST1.1.1.1192.168.2.160x585eNo error (0)stun1.l.google.com28IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.155618906 CEST1.1.1.1192.168.2.160x5f82No error (0)stun.kaptcha.com100.20.121.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.155618906 CEST1.1.1.1192.168.2.160x5f82No error (0)stun.kaptcha.com44.228.224.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:40:16.155618906 CEST1.1.1.1192.168.2.160x5f82No error (0)stun.kaptcha.com54.203.171.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.772358894 CEST1.1.1.1192.168.2.160x1c5cNo error (0)equifax.122.2o7.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.772358894 CEST1.1.1.1192.168.2.160x1c5cNo error (0)equifax.122.2o7.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jun 3, 2024 16:41:01.772358894 CEST1.1.1.1192.168.2.160x1c5cNo error (0)equifax.122.2o7.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                        • secure.adpucm.com
                                                                                                                                                                                                        • https:
                                                                                                                                                                                                          • equifax.122.2o7.net
                                                                                                                                                                                                          • mpsnare.iesnare.com
                                                                                                                                                                                                          • ssl.kaptcha.com
                                                                                                                                                                                                        • slscr.update.microsoft.com
                                                                                                                                                                                                        • fs.microsoft.com
                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        0192.168.2.1649695147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:54 UTC744OUTGET /adpwebmanager/preAuth/SearchEmployer?company_code=74972&desired_app=UCX-Case-Builder HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-06-03 14:39:54 UTC2371INHTTP/1.1 302 Found
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:54 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 174
                                                                                                                                                                                                        Cache-Control: private,no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Location: /WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Set-Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Set-Cookie: TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; Path=/; Domain=.secure.adpucm.com
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Set-Cookie: GCLB=CLfd_MXSw-XX1AEQAw; path=/; HttpOnly; expires=Mon, 03-Jun-2024 14:40:24 GMT
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:54 UTC174INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 57 65 62 4d 61 6e 61 67 65 72 2f 50 72 65 41 75 74 68 2f 4c 6f 67 6f 6e 2f 45 6d 70 6c 6f 79 65 72 4c 69 73 74 3f 65 6d 70 6c 6f 79 65 72 4e 61 6d 65 3d 37 34 39 37 32 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/WebManager/PreAuth/Logon/EmployerList?employerName=74972">here</a>.</h2></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        1192.168.2.1649699147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:55 UTC912OUTGET /WebManager/PreAuth/Logon/EmployerList?employerName=74972 HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
                                                                                                                                                                                                        2024-06-03 14:39:55 UTC1952INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:55 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 6980
                                                                                                                                                                                                        Cache-Control: private,no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:55 UTC1952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 20 72 75 6e 61 74 3d 22 73 65 72 76 65 72 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4c 6f 67 6f 6e 20 2d 20 57 65 62 4d 61 6e 61 67 65 72 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 57 65 62 4d 61 6e 61 67 65 72 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head runat="server"> <meta charset="utf-8" /> <title>Logon - WebManager</title> <link href="/WebManager/favicon.ico" rel="shortcut icon" type="image/x-icon" /> <meta name="viewport" content="width=de
                                                                                                                                                                                                        2024-06-03 14:39:55 UTC261INData Raw: 20 6f 6d 6e 69 5f 65 6d 70 6c 6f 79 65 72 43 6f 64 65 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 44 4f 20 4e 4f 54 20 41 4c 54 45 52 20 41 4e 59 54 48 49 4e 47 20 49 4e 20 54 48 45 20 4e 45 58 54 20 4c 49 4e 45 20 21 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 5f 63 6f 64 65 20 3d 20 73 5f 6f 6d 74 72 5f 74 77 6e 2e 74 28 29 3b 20 69 66 20 28 73 5f 63 6f 64 65 29 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 73 5f 63 6f 64 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 20 20 20 20 3c 21 2d 2d 20 45 6e 64 20 53 69 74 65 43 61 74 61 6c 79 73 74 20 63 6f 64 65 20 76 65 72 73 69 6f 6e 3a 20 48 2e 31 37 2e
                                                                                                                                                                                                        Data Ascii: omni_employerCode; /************* DO NOT ALTER ANYTHING IN THE NEXT LINE ! **************/ var s_code = s_omtr_twn.t(); if (s_code) document.write(s_code); //--> </script> ... End SiteCatalyst code version: H.17.
                                                                                                                                                                                                        2024-06-03 14:39:55 UTC1379INData Raw: 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 6a 51 75 65 72 79 31 37 31 20 3d 20 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 6e 61 62 6c 65 43 6c 69 65 6e 74 53 69 64 65 56 61 6c 69 64 61 74 69 6f 6e 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 70 70 72 6f 6f 74 20 3d 20 27 2f 57 65 62 4d 61 6e 61 67 65 72 27 3b 0d 0a 20 20 20 20 20 20 20 20 24 6a 51 75 65 72 79 31 37 31 28 64 6f 63 75 6d 65 6e 74 29 2e 61 6a 61 78 45 72 72 6f 72 28 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 2c 20 72 65 71 75 65 73 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72
                                                                                                                                                                                                        Data Ascii: <script type="text/javascript"> var $jQuery171 = jQuery.noConflict(); var enableClientSideValidation = true; var approot = '/WebManager'; $jQuery171(document).ajaxError(function (event, request) { if (r
                                                                                                                                                                                                        2024-06-03 14:39:55 UTC1379INData Raw: 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 73 63 72 6f 6c 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 20 74 6f 75 63 68 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0d 0a 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c
                                                                                                                                                                                                        Data Ascii: overflow: scroll !important; -webkit-overflow-scrolling: touch !important; } </style></head><body><div id="header" role="navigation"> <div class="container-fluid"> <div class="row"> <div class="col
                                                                                                                                                                                                        2024-06-03 14:39:55 UTC1379INData Raw: 75 74 68 65 6e 74 69 63 61 74 65 22 3b 0d 0a 20 20 20 20 20 20 20 20 24 6a 51 75 65 72 79 31 37 31 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 75 72 6c 70 61 74 68 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 63 68 65 3a 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 73 79 6e 63 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 64 61 74 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 61 74 61 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6a 51 75 65 72 79 31 37 31 28 27 23 76 61 6c 69 64 61 74 69 6f 6e 53 75 6d 6d 61 72 79 27 29 2e
                                                                                                                                                                                                        Data Ascii: uthenticate"; $jQuery171.ajax({ url: urlpath, cache:false, async: false, success: function (data) { if (data.length > 0) { $jQuery171('#validationSummary').
                                                                                                                                                                                                        2024-06-03 14:39:55 UTC630INData Raw: 2d 6c 65 67 61 6c 2d 6c 69 6e 6b 73 22 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 33 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 65 67 61 6c 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 6c 78 2e 63 6f 6d 2f 6e 65 77 77 69 6e 64 6f 77 2f 70 72 69 76 61 63 79 2e 61 73 70 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 74 75 72 6e 20 70 6f 70 75 70 28 74 68 69 73 2c 20 27 50 72 69 76 61 63 79 50 6f 6c 69 63 79 27 29 22 3e 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: -legal-links" class="col-xs-12 col-md-6 col-md-push-3"> <ul class="legal-links"> <li><a href="https://www.talx.com/newwindow/privacy.asp" onclick="return popup(this, 'PrivacyPolicy')">Privacy Policy</a></li>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        2192.168.2.1649700147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC813OUTGET /WebManager/Content/fonts.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC2023INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:56 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 28505
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0dae3b98bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC2023INData Raw: ef bb bf 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0d 0a 2f 2a 42 45 47 49 4e 20 46 6f 6e 74 2d 46 61 63 65 20 43 6f 6e 66 69 67 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 2d 34 37 4c 74 43 6e 20 36 39 32 36 38 36 22 3b 0d 0a 20 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 36 39 32 36 38 36 5f 65 6f 74 2e 65 6f 74 3f 69 65 66 69 78 22 29 66 6f 72 6d 61 74 28 22 65 6f 74 22 29 3b 20 0d 0a 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 2d 34 37 4c 74 43 6e 20 36 39 32 36 38 36 22 3b 0d 0a 20 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 36 39 32 36 38 36 5f 65 6f 74 2e 65 6f 74 3f 69 65 66 69 78
                                                                                                                                                                                                        Data Ascii: @charset "utf-8";/*BEGIN Font-Face Config */@font-face { font-family:"Open Sans-47LtCn 692686"; src:url("fonts/692686_eot.eot?iefix")format("eot"); }@font-face { font-family:"Open Sans-47LtCn 692686"; src:url("fonts/692686_eot.eot?iefix
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC119INData Raw: 2d 61 34 30 31 38 32 36 32 61 62 38 30 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6f 74 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 36 61 38 31 35 33 36 31 2d 36 65 34 37 2d 34 65 61 61 2d 38 62 38 32 2d 30 36 62 37 36 65 63 61 36 36 38 34 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 66
                                                                                                                                                                                                        Data Ascii: -a4018262ab80.eot?#iefix") format("eot"), url("fonts/6a815361-6e47-4eaa-8b82-06b76eca6684.woff") format("woff"), url("f
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 6f 6e 74 73 2f 66 64 66 61 36 36 62 63 2d 65 61 65 65 2d 34 31 32 61 2d 62 31 39 33 2d 35 62 32 34 62 34 63 33 62 31 61 61 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 35 32 36 30 34 31 31 34 2d 31 64 32 39 2d 34 62 62 63 2d 38 34 37 33 2d 62 36 32 36 38 31 66 62 62 62 34 65 2e 73 76 67 23 35 32 36 30 34 31 31 34 2d 31 64 32 39 2d 34 62 62 63 2d 38 34 37 33 2d 62 36 32 36 38 31 66 62 62 62 34 65 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 0d 0a 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 2d 55 6c 74 4c 74 43 20 36 37 33 33 37 31 22 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 33 33 34 35 35 33 39 61
                                                                                                                                                                                                        Data Ascii: onts/fdfa66bc-eaee-412a-b193-5b24b4c3b1aa.ttf") format("truetype"), url("fonts/52604114-1d29-4bbc-8473-b62681fbbb4e.svg#52604114-1d29-4bbc-8473-b62681fbbb4e") format("svg");}@font-face {font-family:"Open Sans-UltLtC 673371";src:url("fonts/3345539a
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 38 30 30 2d 62 35 61 63 2d 31 66 37 36 39 61 62 34 37 34 33 30 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 32 65 33 30 39 62 31 62 2d 30 38 62 38 2d 34 37 37 66 2d 62 63 39 65 2d 37 30 36 37 63 66 30 61 66 30 62 33 2e 73 76 67 23 32 65 33 30 39 62 31 62 2d 30 38 62 38 2d 34 37 37 66 2d 62 63 39 65 2d 37 30 36 37 63 66 30 61 66 30 62 33 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 0d 0a 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 2d 54 68 69 6e 49 74 22 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 31 63 63 30 36 33 62 36 2d 37 65 37 62 2d 34 38 38 30 2d 39 39 30 35 2d 30 64 33 64 34 66 39 63 37 63 37
                                                                                                                                                                                                        Data Ascii: 800-b5ac-1f769ab47430.ttf") format("truetype"), url("fonts/2e309b1b-08b8-477f-bc9e-7067cf0af0b3.svg#2e309b1b-08b8-477f-bc9e-7067cf0af0b3") format("svg");}@font-face {font-family:"Open Sans-ThinIt";src:url("fonts/1cc063b6-7e7b-4880-9905-0d3d4f9c7c7
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1338INData Raw: 65 62 62 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 66 63 61 32 66 37 36 39 2d 61 34 65 35 2d 34 38 35 37 2d 61 31 38 63 2d 63 34 33 35 63 33 62 37 30 32 35 66 2e 73 76 67 23 66 63 61 32 66 37 36 39 2d 61 34 65 35 2d 34 38 35 37 2d 61 31 38 63 2d 63 34 33 35 63 33 62 37 30 32 35 66 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 0d 0a 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 2d 42 6c 61 63 6b 49 22 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 30 39 36 62 61 66 62 31 2d 32 63 64 34 2d 34 38 31 61 2d 61 66 63 62 2d 36 63 32 39 34 35 31 37 31 36 65 65 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 3b 0d 0a 73
                                                                                                                                                                                                        Data Ascii: ebb.ttf") format("truetype"), url("fonts/fca2f769-a4e5-4857-a18c-c435c3b7025f.svg#fca2f769-a4e5-4857-a18c-c435c3b7025f") format("svg");}@font-face {font-family:"Open Sans-BlackI";src:url("fonts/096bafb1-2cd4-481a-afcb-6c29451716ee.eot?#iefix");s
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 38 39 31 36 36 39 37 38 64 34 36 39 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 37 38 31 36 66 37 32 66 2d 66 34 37 65 2d 34 37 31 35 2d 38 63 64 37 2d 39 36 30 65 33 37 32 33 38 34 36 61 2e 73 76 67 23 37 38 31 36 66 37 32 66 2d 66 34 37 65 2d 34 37 31 35 2d 38 63 64 37 2d 39 36 30 65 33 37 32 33 38 34 36 61 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 0d 0a 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 2d 34 36 4c 69 67 68 22 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 61 34 66 39 66 33 31 39 2d 64 65 63 39 2d 34 61 66 63 2d 38 62 35 30 2d 65 31 38 63 63 31 62 36 31 63 62 34 2e 65 6f 74 3f 23 69 65
                                                                                                                                                                                                        Data Ascii: 89166978d469.ttf") format("truetype"), url("fonts/7816f72f-f47e-4715-8cd7-960e3723846a.svg#7816f72f-f47e-4715-8cd7-960e3723846a") format("svg");}@font-face {font-family:"Open Sans-46Ligh";src:url("fonts/a4f9f319-dec9-4afc-8b50-e18cc1b61cb4.eot?#ie
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 61 66 39 64 39 63 35 62 2d 62 34 66 34 2d 34 64 36 66 2d 39 38 30 39 2d 32 36 66 62 36 61 32 62 62 37 39 34 2e 73 76 67 23 61 66 39 64 39 63 35 62 2d 62 34 66 34 2d 34 64 36 66 2d 39 38 30 39 2d 32 36 66 62 36 61 32 62 62 37 39 34 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 0d 0a 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 2d 35 35 52 6f 6d 61 22 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 62 37 36 39 33 61 38 33 2d 62 38 36 31 2d 34 61 61 36 2d 38 35 65 30 2d 39 65 63 66 36 37 36 62 63 34 64 36 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66
                                                                                                                                                                                                        Data Ascii: format("truetype"), url("fonts/af9d9c5b-b4f4-4d6f-9809-26fb6a2bb794.svg#af9d9c5b-b4f4-4d6f-9809-26fb6a2bb794") format("svg");}@font-face {font-family:"Open Sans-55Roma";src:url("fonts/b7693a83-b861-4aa6-85e0-9ecf676bc4d6.eot?#iefix");src:url("f
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 38 30 64 31 2d 34 37 64 30 2d 34 38 62 34 2d 38 36 62 64 2d 32 38 33 64 62 32 63 62 39 32 33 35 2e 73 76 67 23 36 63 64 34 38 30 64 31 2d 34 37 64 30 2d 34 38 62 34 2d 38 36 62 64 2d 32 38 33 64 62 32 63 62 39 32 33 35 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 0d 0a 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 2d 35 37 43 6e 4f 62 22 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 66 65 37 64 36 33 66 63 2d 65 39 32 62 2d 34 61 34 36 2d 62 34 66 34 2d 66 64 37 33 61 65 66 65 65 64 65 36 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 66 65 37 64 36 33 66 63 2d 65 39 32 62 2d 34 61 34 36 2d 62 34 66 34 2d 66 64 37 33 61 65 66
                                                                                                                                                                                                        Data Ascii: 80d1-47d0-48b4-86bd-283db2cb9235.svg#6cd480d1-47d0-48b4-86bd-283db2cb9235") format("svg");}@font-face {font-family:"Open Sans-57CnOb";src:url("fonts/fe7d63fc-e92b-4a46-b4f4-fd73aefeede6.eot?#iefix");src:url("fonts/fe7d63fc-e92b-4a46-b4f4-fd73aef
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 2e 73 76 67 23 33 39 38 65 31 62 62 38 2d 66 32 65 62 2d 34 31 64 35 2d 62 33 62 36 2d 62 39 61 38 38 39 62 35 32 65 65 37 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 0d 0a 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 2d 36 37 4d 64 43 6e 20 36 39 32 37 31 30 22 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 33 61 36 30 35 38 37 31 2d 62 39 34 64 2d 34 31 36 31 2d 61 33 39 34 2d 62 62 32 63 66 63 39 37 35 64 66 37 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 33 61 36 30 35 38 37 31 2d 62 39 34 64 2d 34 31 36 31 2d 61 33 39 34 2d 62 62 32 63 66 63 39 37 35 64 66 37 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74
                                                                                                                                                                                                        Data Ascii: .svg#398e1bb8-f2eb-41d5-b3b6-b9a889b52ee7") format("svg");}@font-face {font-family:"Open Sans-67MdCn 692710";src:url("fonts/3a605871-b94d-4161-a394-bb2cfc975df7.eot?#iefix");src:url("fonts/3a605871-b94d-4161-a394-bb2cfc975df7.eot?#iefix") format
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 2d 34 36 64 39 2d 38 64 37 34 2d 36 32 35 39 32 65 30 30 32 35 36 38 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 0d 0a 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 2d 37 36 42 6f 6c 64 22 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 39 65 62 33 38 32 65 37 2d 62 39 61 30 2d 34 65 63 30 2d 38 36 62 33 2d 37 61 36 39 30 62 39 65 31 32 37 62 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 39 65 62 33 38 32 65 37 2d 62 39 61 30 2d 34 65 63 30 2d 38 36 62 33 2d 37 61 36 39 30 62 39 65 31 32 37 62 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6f 74 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 36 32 38 61 30
                                                                                                                                                                                                        Data Ascii: -46d9-8d74-62592e002568") format("svg");}@font-face {font-family:"Open Sans-76Bold";src:url("fonts/9eb382e7-b9a0-4ec0-86b3-7a690b9e127b.eot?#iefix");src:url("fonts/9eb382e7-b9a0-4ec0-86b3-7a690b9e127b.eot?#iefix") format("eot"), url("fonts/628a0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        3192.168.2.1649704147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC819OUTGET /WebManager/Content/efx_global1.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC2023INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:56 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 56910
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0dae3b98bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC2023INData Raw: ef bb bf 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 68 74 6d 6c 2c 62 6f 64 79 2c 64 69 76 2c 73 70 61 6e 2c 61 70 70 6c 65 74 2c 6f 62 6a 65 63 74 2c 69 66 72 61 6d 65 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 70 72 65 2c 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 62 69 67 2c 63 69 74 65 2c 63 6f 64 65 2c 64 65 6c 2c 64 66 6e 2c 65 6d 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 71 2c 73 2c 73 61 6d 70 2c 73 6d 61 6c 6c 2c 73 74 72 69 6b 65 2c 73 74 72 6f 6e 67 2c 73 75 62 2c 74 74 2c 76 61 72 2c 62 2c 75 2c 69 2c 63 65 6e 74 65 72 2c 64 6c 2c 64 74 2c 64 64 2c 6f 6c 2c 75 6c 2c 6c 69 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 6c 61 62 65 6c 2c 6c 65 67 45 4e 44 2c 74 61
                                                                                                                                                                                                        Data Ascii: @charset "utf-8";html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legEND,ta
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC119INData Raw: 61 72 72 6f 77 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 0d 0a 61 2e 62 6c 75 65 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 0d 0a 61 2e 62 6c 75 65 2c 2e 62 6c 75 65 20 61 3a 6c 69 6e 6b 2c 2e 62 6c 75 65 20 61 3a 76 69 73 69 74 65 64 2c 2e 62 6c 75 65 20 61 3a 61 63 74 69 76 65 7b
                                                                                                                                                                                                        Data Ascii: arrow,Arial,sans-serif}a.blue a:hover{text-decoration:underline}a.blue,.blue a:link,.blue a:visited,.blue a:active{
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 63 6f 6c 6f 72 3a 23 30 30 37 36 61 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 0d 0a 61 2e 6c 69 67 68 74 2d 62 6c 75 65 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 0d 0a 61 2e 6c 69 67 68 74 2d 62 6c 75 65 2c 2e 6c 69 67 68 74 2d 62 6c 75 65 20 61 3a 6c 69 6e 6b 2c 2e 6c 69 67 68 74 2d 62 6c 75 65 20 61 3a 76 69 73 69 74 65 64 2c 2e 6c 69 67 68 74 2d 62 6c 75 65 20 61 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 30 30 37 36 61 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 0d 0a 2e 6c 69 67 68 74 2d 67 72 65 79 7b 63 6f 6c 6f 72 3a 23 35 35 35 7d 0d 0a 2e 63 68 61 72 63 6f 61 6c 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 0d 0a 2e 67 72 65 65 6e 5f 62 6b
                                                                                                                                                                                                        Data Ascii: color:#0076a3;text-decoration:none}a.light-blue a:hover{text-decoration:underline}a.light-blue,.light-blue a:link,.light-blue a:visited,.light-blue a:active{color:#0076a3;text-decoration:none}.light-grey{color:#555}.charcoal{color:#333}.green_bk
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 0d 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 63 75 6c 74 75 72 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 30 70 78 7d 0d 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 0d 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 0d 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 61 7b 6f 75 74 6c 69 6e 65 3a 30 7d 0d 0a 2e 67 65 6e 65 72 69 63 2d 6c 69 6e 6b 73 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 0d 0a 2e 67 65 6e 65 72
                                                                                                                                                                                                        Data Ascii: s{font-size:14px;text-transform:uppercase}.social-links .culture{margin:0 0 0 10px}.social-links{float:right}.social-links li{display:inline;list-style-type:none;padding-right:5px}.social-links a{outline:0}.generic-links{overflow:hidden}.gener
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1338INData Raw: 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 2e 73 69 7a 65 2d 32 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 2e 73 69 7a 65 2d 32 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 2e 73 69 7a 65 2d 32 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 2e 73 69 7a 65 2d 32 38 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 2e 73 69 7a 65 2d 33 30 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 2e 73 69 7a 65 2d 33 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 2e 73 69 7a 65 2d
                                                                                                                                                                                                        Data Ascii: ont-size:22px !important}.size-24{font-size:24px !important}.size-25{font-size:25px !important}.size-26{font-size:26px !important}.size-28{font-size:28px !important}.size-30{font-size:30px !important}.size-34{font-size:34px !important}.size-
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 66 69 72 73 74 2c 2e 74 61 67 6c 69 62 2d 70 61 67 65 2d 69 74 65 72 61 74 6f 72 20 2e 73 65 61 72 63 68 2d 70 61 67 65 73 20 2e 70 61 67 65 2d 6c 69 6e 6b 73 20 73 70 61 6e 2e 66 69 72 73 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 2e 74 61 67 6c 69 62 2d 70 61 67 65 2d 69 74 65 72 61 74 6f 72 20 2e 73 65 61 72 63 68 2d 70 61 67 65 73 20 2e 70 61 67 65 2d 6c 69 6e 6b 73 20 61 2e 70 72 65 76 69 6f 75 73 2c 2e 74 61 67 6c 69 62 2d 70 61 67 65 2d 69 74 65 72 61 74 6f 72 20 2e 73 65 61 72 63 68 2d 70 61 67 65 73 20 2e 70 61 67 65 2d 6c 69 6e 6b 73 20 73 70 61 6e 2e 70 72 65 76 69 6f 75 73 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 2e 73 65 61 72 63 68 2d 72 65 73 75 6c
                                                                                                                                                                                                        Data Ascii: first,.taglib-page-iterator .search-pages .page-links span.first{display:none !important}.taglib-page-iterator .search-pages .page-links a.previous,.taglib-page-iterator .search-pages .page-links span.previous{border-left:none !important}.search-resul
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 72 20 2e 63 6f 6c 75 6d 6e 73 5f 31 30 7b 77 69 64 74 68 3a 37 38 30 70 78 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 63 6f 6c 75 6d 6e 73 5f 31 31 7b 77 69 64 74 68 3a 38 36 30 70 78 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 63 6f 6c 75 6d 6e 73 5f 31 32 7b 77 69 64 74 68 3a 39 34 30 70 78 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 70 72 65 66 69 78 5f 31 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 30 70 78 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 70 72 65 66 69 78 5f 32 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 30 70 78 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 70 72 65 66 69 78 5f 33 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 34 30 70 78 7d
                                                                                                                                                                                                        Data Ascii: r .columns_10{width:780px}.content-wrapper .columns_11{width:860px}.content-wrapper .columns_12{width:940px}.content-wrapper .prefix_1{padding-left:80px}.content-wrapper .prefix_2{padding-left:160px}.content-wrapper .prefix_3{padding-left:240px}
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1338INData Raw: 6c 6f 77 3a 68 69 64 64 65 6e 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 7d 0d 0a 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 0d 0a 2e 63 6c 65 61 72 66 69 78 2c 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 7b 7a 6f 6f 6d 3a 31 7d 0d 0a 2e 64 69 76 69 64 65 72 7b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 37 37 37 7d 0d 0a 2e 66 75 6c 6c 2d 77 69 64 74 68 20 2e 64 69 76 69 64 65 72 7b 6d 61
                                                                                                                                                                                                        Data Ascii: low:hidden;visibility:hidden;font-size:0;line-height:0;width:0;height:0}.clearfix:after,.content-wrapper:after{clear:both}.clearfix,.content-wrapper{zoom:1}.divider{width:auto;margin-bottom:20px;border-bottom:1px solid #777}.full-width .divider{ma
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 3e 61 3a 68 6f 76 65 72 2c 2e 6d 61 69 6e 2d 6e 61 76 2d 69 74 65 6d 3a 68 6f 76 65 72 2c 2e 6d 61 69 6e 2d 6e 61 76 2d 69 74 65 6d 3e 61 2e 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 63 33 64 34 37 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 65 63 33 64 34 37 20 30 2c 23 63 62 31 32 33 62 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 74 6f 70 2c 6c 65 66 74 20 62 6f 74 74 6f 6d 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 30 2c 23 65 63 33 64 34 37 29 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 31 30 30 25 2c 23 63 62 31 32 33 62 29 29 3b 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                                        Data Ascii: >a:hover,.main-nav-item:hover,.main-nav-item>a.hover{color:#fff;background:#ec3d47;background:-moz-linear-gradient(top,#ec3d47 0,#cb123b 100%);background:-webkit-gradient(linear,left top,left bottom,color-stop(0,#ec3d47),color-stop(100%,#cb123b));backgrou
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 62 63 62 63 62 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 62 63 62 63 62 3b 77 69 64 74 68 3a 32 31 30 70 78 7d 0d 0a 75 6c 2e 6d 61 69 6e 2d 6e 61 76 2d 64 72 6f 70 64 6f 77 6e 20 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 62 63 62 63 62 7d 0d 0a 75 6c 2e 6d 61 69 6e 2d 6e 61 76 2d 64 72 6f 70 64 6f 77 6e 20 6c 69 20 61 7b 6f 75 74 6c 69 6e 65 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 61 75 74 6f 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 66 6f 6e
                                                                                                                                                                                                        Data Ascii: :1px solid #cbcbcb;border-bottom:1px solid #cbcbcb;width:210px}ul.main-nav-dropdown li{list-style:none;text-align:left;border-bottom:1px solid #cbcbcb}ul.main-nav-dropdown li a{outline:0;display:block;width:auto;text-decoration:none;font-size:18px;fon


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        4192.168.2.1649703147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC820OUTGET /WebManager/Content/bootstrap3_1.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC2024INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:56 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 127229
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0dae3b98bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC2024INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 31 2e 31 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 0d 0a 0d 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0d 0a 68 74 6d 6c 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61
                                                                                                                                                                                                        Data Ascii: /*! * Bootstrap v3.1.1 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.0 | MIT License | git.io/normalize */html { font-fa
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC117INData Raw: 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 20 7b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 7d 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 0d 0a 69 6e
                                                                                                                                                                                                        Data Ascii: ut[type="radio"] { box-sizing: border-box; padding: 0;}input[type="number"]::-webkit-inner-spin-button,in
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 20 7b 0d 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 20 7b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 74 65 78 74 66 69 65 6c 64 3b 0d 0a 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0d 0a 7d 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 3a 3a 2d 77 65 62 6b 69
                                                                                                                                                                                                        Data Ascii: put[type="number"]::-webkit-outer-spin-button { height: auto;}input[type="search"] { -webkit-appearance: textfield; -moz-box-sizing: content-box; -webkit-box-sizing: content-box; box-sizing: content-box;}input[type="search"]::-webki
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 6f 77 73 3a 20 33 3b 0d 0a 20 20 7d 0d 0a 20 20 68 32 2c 0d 0a 20 20 68 33 20 7b 0d 0a 20 20 20 20 70 61 67 65 2d 62 72 65 61 6b 2d 61 66 74 65 72 3a 20 61 76 6f 69 64 3b 0d 0a 20 20 7d 0d 0a 20 20 73 65 6c 65 63 74 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 6e 61 76 62 61 72 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 74 61 62 6c 65 20 74 64 2c 0d 0a 20 20 2e 74 61 62 6c 65 20 74 68 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 62 74 6e 20 3e 20 2e 63 61 72 65 74 2c 0d 0a 20 20 2e 64 72 6f 70 75 70 20
                                                                                                                                                                                                        Data Ascii: ows: 3; } h2, h3 { page-break-after: avoid; } select { background: #fff !important; } .navbar { display: none; } .table td, .table th { background-color: #fff !important; } .btn > .caret, .dropup
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1338INData Raw: 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0d 0a 7d 0d 0a 2e 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 2c 0d 0a 2e 74 68 75 6d 62 6e 61 69 6c 20 3e 20 69 6d 67 2c 0d 0a 2e 74 68 75 6d 62 6e 61 69 6c 20 61 20 3e 20 69 6d 67 2c 0d 0a 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 6e 65 72 20 3e 20 2e 69 74 65 6d 20 3e 20 69 6d 67 2c 0d 0a 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 6e 65 72 20 3e 20 2e 69 74 65 6d 20 3e 20 61 20 3e 20 69 6d 67 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 2e 69 6d 67 2d 72 6f 75 6e 64 65 64 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0d 0a 7d 0d 0a
                                                                                                                                                                                                        Data Ascii: ertical-align: middle;}.img-responsive,.thumbnail > img,.thumbnail a > img,.carousel-inner > .item > img,.carousel-inner > .item > a > img { display: block; max-width: 100%; height: auto;}.img-rounded { border-radius: 6px;}
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 20 31 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 39 39 39 3b 0d 0a 7d 0d 0a 68 31 2c 0d 0a 2e 68 31 2c 0d 0a 68 32 2c 0d 0a 2e 68 32 2c 0d 0a 68 33 2c 0d 0a 2e 68 33 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 68 31 20 73 6d 61 6c 6c 2c 0d 0a 2e 68 31 20 73 6d 61 6c 6c 2c 0d 0a 68 32 20 73 6d 61 6c 6c 2c 0d 0a 2e 68 32 20 73 6d 61 6c 6c 2c 0d 0a 68 33 20 73 6d 61 6c 6c 2c 0d 0a 2e 68 33 20 73 6d 61 6c 6c 2c 0d 0a 68 31 20 2e 73 6d 61 6c 6c 2c 0d 0a 2e 68 31 20 2e 73 6d 61 6c 6c 2c 0d 0a 68 32 20 2e 73 6d 61 6c 6c 2c 0d 0a 2e 68 32 20 2e 73 6d 61 6c 6c 2c 0d 0a 68 33 20 2e 73 6d 61 6c 6c 2c 0d 0a 2e 68 33 20 2e 73 6d 61 6c 6c 20 7b 0d 0a 20
                                                                                                                                                                                                        Data Ascii: 1; color: #999999;}h1,.h1,h2,.h2,h3,.h3 { margin-top: 20px; margin-bottom: 10px;}h1 small,.h1 small,h2 small,.h2 small,h3 small,.h3 small,h1 .small,.h1 .small,h2 .small,.h2 .small,h3 .small,.h3 .small {
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 65 78 74 2d 69 6e 66 6f 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 31 37 30 38 66 3b 0d 0a 7d 0d 0a 61 2e 74 65 78 74 2d 69 6e 66 6f 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 32 34 35 32 36 39 3b 0d 0a 7d 0d 0a 2e 74 65 78 74 2d 77 61 72 6e 69 6e 67 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 61 36 64 33 62 3b 0d 0a 7d 0d 0a 61 2e 74 65 78 74 2d 77 61 72 6e 69 6e 67 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 36 36 35 31 32 63 3b 0d 0a 7d 0d 0a 2e 74 65 78 74 2d 64 61 6e 67 65 72 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 61 39 34 34 34 32 3b 0d 0a 7d 0d 0a 61 2e 74 65 78 74 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 34 33 35 33 34 3b 0d 0a 7d 0d 0a 2e 62 67 2d 70 72 69 6d 61 72
                                                                                                                                                                                                        Data Ascii: ext-info { color: #31708f;}a.text-info:hover { color: #245269;}.text-warning { color: #8a6d3b;}a.text-warning:hover { color: #66512c;}.text-danger { color: #a94442;}a.text-danger:hover { color: #843534;}.bg-primar
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 33 30 70 78 29 20 7b 0d 0a 20 20 2e 64 6c 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 64 74 20 7b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 36 30 70 78 3b 0d 0a 20 20 20 20 63 6c 65 61 72 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 20 20 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 0d 0a 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 64 6c 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 64 64 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 38 30
                                                                                                                                                                                                        Data Ascii: dia (min-width: 730px) { .dl-horizontal dt { float: left; width: 160px; clear: left; text-align: right; overflow: hidden; text-overflow: ellipsis; white-space: nowrap; } .dl-horizontal dd { margin-left: 180
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 2d 72 69 67 68 74 20 66 6f 6f 74 65 72 3a 61 66 74 65 72 2c 0d 0a 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 73 6d 61 6c 6c 3a 61 66 74 65 72 2c 0d 0a 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 73 6d 61 6c 6c 3a 61 66 74 65 72 2c 0d 0a 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 2e 73 6d 61 6c 6c 3a 61 66 74 65 72 2c 0d 0a 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 2e 73 6d 61 6c 6c 3a 61 66 74 65 72 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 30 30 41 30 20 5c 32 30 31 34 27 3b 0d 0a 7d 0d 0a 62 6c 6f 63 6b 71 75 6f 74 65 3a 62 65 66 6f 72 65 2c 0d 0a 62 6c 6f 63 6b 71 75 6f 74 65 3a 61 66 74 65 72 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 7d 0d 0a 61
                                                                                                                                                                                                        Data Ascii: -right footer:after,.blockquote-reverse small:after,blockquote.pull-right small:after,.blockquote-reverse .small:after,blockquote.pull-right .small:after { content: '\00A0 \2014';}blockquote:before,blockquote:after { content: "";}a
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 37 33 30 70 78 29 20 7b 0d 0a 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 37 34 30 70 78 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 36 30 70 78 29 20 7b 0d 0a 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 39 36 30 70 78 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0d 0a 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 31 36 30 70 78 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74
                                                                                                                                                                                                        Data Ascii: 730px) { .container { width: 740px; }}@media (min-width: 960px) { .container { width: 960px; }}@media (min-width: 1200px) { .container { width: 1160px; }}.container-fluid { margin-right: auto; margin-left


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        5192.168.2.1649702147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC815OUTGET /WebManager/Content/preAuth.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC2023INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:56 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 12550
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0dae3b98bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC2023INData Raw: 2f 2a 20 55 43 20 53 74 79 6c 65 73 20 2a 2f 0d 0a 0d 0a 2f 2a 20 42 6f 6f 73 74 72 61 70 20 2d 20 53 74 61 72 74 20 2a 2f 0d 0a 2e 72 6f 77 20 7b 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 0d 0a 2f 2a 20 42 6f 6f 74 73 74 72 61 70 20 2d 20 45 6e 64 20 2a 2f 0d 0a 2f 2a 20 42 6f 6f 74 73 74 72 61 70 20 42 75 74 74 6f 6e 20 4f 76 65 72 72 69 64 65 73 20 2d 20 53 74 61 72 74 20 2a 2f 0d 0a 2e 62 74 6e 7b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 65 68 61 76 69 6f 72 3a 20 75 72 6c 28 27 43 53 53 33 50 49 45 2e 61 73 70 78 27 29 3b 20 2f 2a 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 69 73
                                                                                                                                                                                                        Data Ascii: /* UC Styles *//* Boostrap - Start */.row {margin-left: -10px !important;margin-right: -10px !important;}/* Bootstrap - End *//* Bootstrap Button Overrides - Start */.btn{ position:relative;behavior: url('CSS3PIE.aspx'); /* The behavior is
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC119INData Raw: 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 33 37 32 39 36 3b 7d 0d 0a 2e 62 74 6e 2d 64 65 66 61 75 6c 74 20 7b 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 41 35 41 43 42 30 3b 7d 0d 0a 2e 62 74 6e 2d 64 65 66 61 75 6c 74 3a 68 6f 76 65 72 20 7b 63 6f 6c 6f 72 3a 20 23 66 66
                                                                                                                                                                                                        Data Ascii: {background-color: #037296;}.btn-default {color: #ffffff; background-color: #A5ACB0;}.btn-default:hover {color: #ff
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 66 66 66 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 37 37 37 37 37 37 3b 7d 0d 0a 2e 62 74 6e 2e 63 75 73 74 6f 6d 20 7b 20 77 69 64 74 68 3a 20 31 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 7d 0d 0a 2e 62 74 6e 2e 63 75 73 74 6f 6d 2d 62 69 67 20 7b 20 77 69 64 74 68 3a 20 31 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 62 74 6e 2e 63 75 73 74 6f 6d 2d 65 78 74 72 61 2d 62 69 67 20 7b 20 77 69 64 74 68 3a 20 31 35 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 7d 0d 0a 2e 6c 6f 67 69 6e 62 75 74 6f 6e 57 72 70 7b 7d 0d 0a 2e 6c 6f 67 69 6e 62 75 74 6f 6e 57 72 70 20 2e 62 74 6e 2e 63 75 73 74 6f
                                                                                                                                                                                                        Data Ascii: ffff; background-color: #777777;}.btn.custom { width: 110px !important; margin-bottom:10px;}.btn.custom-big { width: 130px !important;}.btn.custom-extra-big { width: 150px !important; margin-bottom:10px;}.loginbutonWrp{}.loginbutonWrp .btn.custo
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 09 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 2d 39 39 39 39 70 78 3b 09 70 61 64 64 69 6e 67 3a 20 31 30 2e 35 70 78 20 30 3b 7d 0d 0a 2e 6e 61 76 2d 70 69 6c 6c 73 20 3e 20 6c 69 20 3e 20 61 20 7b 09 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 09 68 65 69 67 68 74 3a 20 34 35 70 78 3b 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 34 35 70 78 3b 09 70 61 64 64 69 6e 67 3a 20 30 20 31 35 70 78 3b 7d 0d 0a 2e 6e 61 76 2d 70 69 6c 6c 73 20 3e 20 6c 69 20 3e 20 61 3a 68 6f 76 65 72 20 7b 09 63 6f 6c 6f 72 3a 20 23 39 38 31 65 33 32 3b 09 7d 0d 0a 0d 0a 2e 6e 61 76 20 3e 20 6c 69 20 3e 20 61 3a 68 6f 76 65 72 2c 20 2e 6e 61 76 20 3e 20 6c 69 20 3e 20 61 3a 66 6f 63 75 73 20
                                                                                                                                                                                                        Data Ascii: splay: block;text-indent: -9999px;padding: 10.5px 0;}.nav-pills > li > a {color: #ffffff;border-radius: 0;height: 45px;line-height: 45px;padding: 0 15px;}.nav-pills > li > a:hover {color: #981e32;}.nav > li > a:hover, .nav > li > a:focus
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1338INData Raw: 2f 2a 20 42 72 65 61 64 63 72 75 6d 62 73 20 2d 20 45 6e 64 20 2a 2f 0d 0a 0d 0a 2f 2a 20 4c 6f 67 69 6e 20 26 20 42 61 6e 6e 65 72 73 20 2d 20 53 74 61 72 74 20 2a 2f 0d 0a 68 31 2e 70 61 67 65 54 69 74 6c 65 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 0d 0a 23 6c 6f 67 69 6e 20 7b 68 65 69 67 68 74 3a 20 32 38 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 30 70 78 3b 7d 0d 0a 23 6c 6f 67 69 6e 20 68 32 20 7b 66 6f 6e 74 2d 73
                                                                                                                                                                                                        Data Ascii: /* Breadcrumbs - End *//* Login & Banners - Start */h1.pageTitle{ margin-top:20px;max-width:100%}#login {height: 280px; padding: 20px; -webkit-border-radius: 5px; -moz-border-radius: 5px; border-radius: 5px; margin-bottom:40px;}#login h2 {font-s
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 6e 65 72 73 20 2d 20 45 6e 64 20 2a 2f 0d 0a 0d 0a 2f 2a 20 42 75 74 74 6f 6e 73 20 2d 20 53 74 61 72 74 20 2a 2f 0d 0a 0d 0a 2e 6c 6f 67 69 6e 2d 69 63 6f 6e 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 2f 2f 77 77 77 2e 65 71 75 69 66 61 78 2e 63 6f 6d 2f 67 6c 6f 62 61 6c 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 6c 6f 63 6b 5f 77 68 69 74 65 5f 31 31 78 31 33 2e 70 6e 67 22 29 20 6e 6f 2d 72 65 70 65 61 74 20 38 70 78 20 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 35 70 78 3b 09 7d 0d 0a 0d 0a 2f 2a 20 42 75 74 74 6f 6e 73 20 2d 20 45 6e 64 20 2a 2f 0d 0a 0d 0a 2f 2a 20 42 6f 6f 74 73 74 72 61 70 20 4d 6f 64 61 6c 20 57 69 6e 64 6f 77 20 2d 20 53 74 61 72 74 20 2a 2f 0d 0a 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                        Data Ascii: ners - End *//* Buttons - Start */.login-icon {background: url("//www.equifax.com/global/images/icons/lock_white_11x13.png") no-repeat 8px center; padding-left: 25px;}/* Buttons - End *//* Bootstrap Modal Window - Start */.modal-content
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 65 7d 0d 0a 0d 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 7b 0d 0a 09 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 7d 0d 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 75 6c 20 7b 68 65 69 67 68 74 3a 20 32 35 70 78 3b 7d 0d 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 6c 69 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 68 65 69 67 68 74 3a 20 32 35 70 78 3b 0d 0a 09 77 69 64 74 68 3a 20 32 35 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 33 33 3b 0d 0a 7d 0d 0a 2f 2a 20 46 6f 6f 74 65 72 20 53 74 79 6c 65 73 20 2d 20 45 6e 64 20 2a 2f 0d 0a 0d
                                                                                                                                                                                                        Data Ascii: e}.social-links {list-style: none;text-align: right;margin: 0;padding: 0;}.social-links ul {height: 25px;}.social-links li {display: inline-block;height: 25px;width: 25px;background: #333;}/* Footer Styles - End */
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1338INData Raw: 20 27 4f 70 65 6e 20 53 61 6e 73 27 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 09 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 30 70 78 20 30 3b 0d 0a 7d 0d 0a 0d 0a 23 73 75 70 70 6f 72 74 2d 66 6f 72 6d 20 6c 61 62 65 6c 5b 66 6f 72 3d 6e 61 6d 65 5d 3a 62 65 66 6f 72 65 2c 20 23 73 75 70 70 6f 72 74 2d 66 6f 72 6d 20 6c 61 62 65 6c 5b 66 6f 72 3d 63 6f 6d 70 61 6e 79 5d 3a 62 65 66 6f 72 65 2c 20 23 73 75 70 70 6f 72 74 2d 66 6f 72 6d 20 6c 61 62 65 6c 5b 66 6f 72 3d 70 68 6f 6e 65 5d 3a 62 65 66 6f 72 65 2c 20 23 73 75 70 70 6f 72 74 2d 66 6f 72 6d 20 6c 61 62 65 6c 5b 66 6f 72 3d 65 6d 61 69 6c 5d 3a 62 65 66 6f 72 65 2c 20 23 73 75 70 70 6f 72 74 2d 66 6f 72 6d 20 6c 61 62 65 6c 5b 66 6f 72 3d 73 74 61 74 65 5d 3a 62 65 66 6f 72
                                                                                                                                                                                                        Data Ascii: 'Open Sans';font-size: 16px;margin: 0 0 20px 0;}#support-form label[for=name]:before, #support-form label[for=company]:before, #support-form label[for=phone]:before, #support-form label[for=email]:before, #support-form label[for=state]:befor
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 63 6f 6e 2c 20 2e 6e 61 76 20 2e 6c 6f 67 69 6e 2d 69 63 6f 6e 3a 68 6f 76 65 72 20 7b 0d 0a 09 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 31 30 70 78 20 30 20 30 3b 0d 0a 09 09 77 69 64 74 68 3a 20 33 30 70 78 3b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0d 0a 09 7d 0d 0a 09 2e 6e 61 76 20 2e 68 65 6c 70 2d 69 63 6f 6e 20 7b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 69 6d 61 67 65 73 2f 68 65 6c 70 5f 72 65 64 62 6b 67 72 64 5f 32 36 78 32 36 2e 70 6e 67 22 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0d 0a 09 7d 0d 0a 09 0d 0a 09 2e 6e 61 76 20 2e 68 65 6c 70 2d 69 63 6f 6e 3a 68 6f 76 65 72 2c 20 2e 6e 61 76 20 2e 6f 70 65
                                                                                                                                                                                                        Data Ascii: con, .nav .login-icon:hover {padding: 10px 10px 0 0;width: 30px;background-position: center center;}.nav .help-icon {background: url("images/help_redbkgrd_26x26.png") no-repeat center center;}.nav .help-icon:hover, .nav .ope
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC837INData Raw: 6e 65 3b 7d 0d 0a 09 2f 2a 20 52 65 73 70 6f 6e 73 69 76 65 20 43 61 72 6f 75 73 65 6c 20 74 61 62 20 63 68 61 6e 67 65 73 20 66 6f 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 2a 2f 0d 0a 09 2e 72 65 73 70 6f 6e 73 69 76 65 2d 74 61 62 62 65 64 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 20 3e 20 2e 6e 61 76 2d 74 61 62 73 20 3e 20 6c 69 20 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 20 4e 61 72 72 6f 77 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 7d 0d 0a 09 2e 72 65 73 70 6f 6e 73 69 76 65 2d 74 61 62 62 65 64 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 20 3e 20 2e 6e 61 76 2d 74 61 62 73 20 3e 20 6c 69
                                                                                                                                                                                                        Data Ascii: ne;}/* Responsive Carousel tab changes for mobile devices */.responsive-tabbed-carousel-wrapper > .nav-tabs > li {margin-right: 5px; font-family: Arial Narrow,Arial,sans-serif; font-size: 20px;}.responsive-tabbed-carousel-wrapper > .nav-tabs > li


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        6192.168.2.1649701147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC824OUTGET /WebManager/Content/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC2023INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:56 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 31130
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0dae3b98bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC2023INData Raw: 2f 2a 21 0d 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0d 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 43 6f 6e 74 65 6e 74 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65
                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../Content/font-awesome/fonts/fontawesome
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC119INData Raw: 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29
                                                                                                                                                                                                        Data Ascii: deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg)
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 31 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74
                                                                                                                                                                                                        Data Ascii: ;transform:rotate(359deg)}}.fa-rotate-90{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=1)";-webkit-transform:rotate(90deg);-ms-transform:rotate(90deg);transform:rotate(90deg)}.fa-rotate-180{-ms-filter:"progid:DXImageTransform.Microsoft
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 33 22 7d 2e 66 61 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 34 22 7d 2e 66 61 2d 73 74 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 35 22 7d 2e 66 61 2d 73 74 61 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 36 22 7d 2e 66 61 2d 75 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 37 22 7d 2e 66 61 2d 66 69 6c 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 38 22 7d 2e 66 61 2d 74 68 2d 6c 61 72 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 39 22 7d 2e 66 61
                                                                                                                                                                                                        Data Ascii: ontent:"\f002"}.fa-envelope-o:before{content:"\f003"}.fa-heart:before{content:"\f004"}.fa-star:before{content:"\f005"}.fa-star-o:before{content:"\f006"}.fa-user:before{content:"\f007"}.fa-film:before{content:"\f008"}.fa-th-large:before{content:"\f009"}.fa
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 62 22 7d 2e 66 61 2d 74 61 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 63 22 7d 2e 66 61 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 64 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 65 22 7d 2e 66 61 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 66 22 7d 2e 66 61 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 30 22 7d 2e 66 61 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 31 22 7d 2e 66 61 2d 62
                                                                                                                                                                                                        Data Ascii: ore{content:"\f02a"}.fa-tag:before{content:"\f02b"}.fa-tags:before{content:"\f02c"}.fa-book:before{content:"\f02d"}.fa-bookmark:before{content:"\f02e"}.fa-print:before{content:"\f02f"}.fa-camera:before{content:"\f030"}.fa-font:before{content:"\f031"}.fa-b
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 5c 66 30 35 30 22 7d 2e 66 61 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 31 22 7d 2e 66 61 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 32 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 33 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 34 22 7d 2e 66 61 2d 70 6c 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 35 22 7d 2e 66 61 2d 6d 69 6e 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 36 22 7d 2e 66 61 2d 74 69 6d 65 73 2d 63 69 72 63 6c
                                                                                                                                                                                                        Data Ascii: \f050"}.fa-step-forward:before{content:"\f051"}.fa-eject:before{content:"\f052"}.fa-chevron-left:before{content:"\f053"}.fa-chevron-right:before{content:"\f054"}.fa-plus-circle:before{content:"\f055"}.fa-minus-circle:before{content:"\f056"}.fa-times-circl
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 37 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 37 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 38 22 7d 2e 66 61 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 39 22 7d 2e 66 61 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 61 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 62 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 63 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                                                                                                                                                                                        Data Ascii: 76"}.fa-chevron-up:before{content:"\f077"}.fa-chevron-down:before{content:"\f078"}.fa-retweet:before{content:"\f079"}.fa-shopping-cart:before{content:"\f07a"}.fa-folder:before{content:"\f07b"}.fa-folder-open:before{content:"\f07c"}.fa-arrows-v:before{cont
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 63 22 7d 2e 66 61 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 64 22 7d 2e 66 61 2d 66 65 65 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 65 22 7d 2e 66 61 2d 68 64 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 30 22 7d 2e 66 61 2d 62 75 6c 6c 68 6f 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 31 22 7d 2e 66 61 2d 62 65 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 33 22 7d 2e 66 61 2d 63 65 72 74 69 66 69 63 61 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 33 22 7d 2e 66 61 2d 68 61 6e
                                                                                                                                                                                                        Data Ascii: efore{content:"\f09c"}.fa-credit-card:before{content:"\f09d"}.fa-feed:before,.fa-rss:before{content:"\f09e"}.fa-hdd-o:before{content:"\f0a0"}.fa-bullhorn:before{content:"\f0a1"}.fa-bell:before{content:"\f0f3"}.fa-certificate:before{content:"\f0a3"}.fa-han
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1379INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 64 22 7d 2e 66 61 2d 74 61 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 65 22 7d 2e 66 61 2d 6d 61 67 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 30 22 7d 2e 66 61 2d 74 72 75 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 31 22 7d 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 32 22 7d 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 33 22 7d 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 34 22 7d 2e 66 61 2d 67 6f 6f 67 6c
                                                                                                                                                                                                        Data Ascii: ore{content:"\f0cd"}.fa-table:before{content:"\f0ce"}.fa-magic:before{content:"\f0d0"}.fa-truck:before{content:"\f0d1"}.fa-pinterest:before{content:"\f0d2"}.fa-pinterest-square:before{content:"\f0d3"}.fa-google-plus-square:before{content:"\f0d4"}.fa-googl
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 66 30 66 31 22 7d 2e 66 61 2d 73 75 69 74 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 32 22 7d 2e 66 61 2d 62 65 6c 6c 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 32 22 7d 2e 66 61 2d 63 6f 66 66 65 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 34 22 7d 2e 66 61 2d 63 75 74 6c 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 35 22 7d 2e 66 61 2d 66 69 6c 65 2d 74 65 78 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 36 22 7d 2e 66 61 2d 62 75 69 6c 64 69 6e 67 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 37 22 7d 2e 66 61 2d 68 6f 73 70 69 74 61 6c 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                                                                                                        Data Ascii: f0f1"}.fa-suitcase:before{content:"\f0f2"}.fa-bell-o:before{content:"\f0a2"}.fa-coffee:before{content:"\f0f4"}.fa-cutlery:before{content:"\f0f5"}.fa-file-text-o:before{content:"\f0f6"}.fa-building-o:before{content:"\f0f7"}.fa-hospital-o:before{content:"\f


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        7192.168.2.1649705147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC818OUTGET /WebManager/Content/preAuthAdp.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC2022INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:56 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 1344
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0dae3b98bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:56 UTC1344INData Raw: 2f 2a 20 41 44 50 20 2a 2f 0d 0a 0d 0a 23 68 65 61 64 65 72 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 7d 0d 0a 2e 6e 61 76 2d 70 69 6c 6c 73 20 3e 20 6c 69 20 3e 20 61 20 7b 09 63 6f 6c 6f 72 3a 20 23 34 32 38 62 63 61 3b 68 65 69 67 68 74 3a 20 34 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 34 34 70 78 3b 09 7d 0d 0a 2e 6e 61 76 20 2e 68 65 6c 70 2d 69 63 6f 6e 2c 20 2e 6e 61 76 20 2e 68 65 6c 70 2d 69 63 6f 6e 3a 68 6f 76 65 72 20 7b 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 69 6d 61 67 65 73 2f 68 65 6c 70 2d 64 65 73 6b 74 6f 70 5f 41 44 50 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 38 70 78 20 63 65 6e 74 65 72 3b 7d 0d 0a 2e 6e 61
                                                                                                                                                                                                        Data Ascii: /* ADP */#header{ background:none; border-bottom:1px solid #999}.nav-pills > li > a {color: #428bca;height: 44px;line-height: 44px;}.nav .help-icon, .nav .help-icon:hover {background: url(images/help-desktop_ADP.png) no-repeat 8px center;}.na


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        8192.168.2.1649707147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC805OUTGET /WebManager/Scripts/jquery-3.6.4.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC2037INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:57 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 303423
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0715bb8bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC2037INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 36 2e 34 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 44 61 74 65
                                                                                                                                                                                                        Data Ascii: /*! * jQuery JavaScript Library v3.6.4 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright OpenJS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC91INData Raw: 63 61 6c 6c 28 20 4f 62 6a 65 63 74 20 29 3b 0d 0a 0d 0a 76 61 72 20 73 75 70 70 6f 72 74 20 3d 20 7b 7d 3b 0d 0a 0d 0a 76 61 72 20 69 73 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 69 73 46 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 20 29 20 7b 0d 0a 0d 0a 09 09
                                                                                                                                                                                                        Data Ascii: call( Object );var support = {};var isFunction = function isFunction( obj ) {
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 2f 2f 20 53 75 70 70 6f 72 74 3a 20 43 68 72 6f 6d 65 20 3c 3d 35 37 2c 20 46 69 72 65 66 6f 78 20 3c 3d 35 32 0d 0a 09 09 2f 2f 20 49 6e 20 73 6f 6d 65 20 62 72 6f 77 73 65 72 73 2c 20 74 79 70 65 6f 66 20 72 65 74 75 72 6e 73 20 22 66 75 6e 63 74 69 6f 6e 22 20 66 6f 72 20 48 54 4d 4c 20 3c 6f 62 6a 65 63 74 3e 20 65 6c 65 6d 65 6e 74 73 0d 0a 09 09 2f 2f 20 28 69 2e 65 2e 2c 20 60 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 20 22 6f 62 6a 65 63 74 22 20 29 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 60 29 2e 0d 0a 09 09 2f 2f 20 57 65 20 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 63 6c 61 73 73 69 66 79 20 2a 61 6e 79 2a 20 44 4f 4d 20 6e 6f 64 65 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 2e 0d 0a 09 09 2f
                                                                                                                                                                                                        Data Ascii: // Support: Chrome <=57, Firefox <=52// In some browsers, typeof returns "function" for HTML <object> elements// (i.e., `typeof document.createElement( "object" ) === "function"`).// We don't want to classify *any* DOM node as a function./
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 62 2e 63 6f 6d 2f 77 68 61 74 77 67 2f 68 74 6d 6c 2f 69 73 73 75 65 73 2f 32 33 36 39 0d 0a 09 09 09 09 2f 2f 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 68 74 6d 6c 2e 73 70 65 63 2e 77 68 61 74 77 67 2e 6f 72 67 2f 23 6e 6f 6e 63 65 2d 61 74 74 72 69 62 75 74 65 73 0d 0a 09 09 09 09 2f 2f 20 54 68 65 20 60 6e 6f 64 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 60 20 63 68 65 63 6b 20 77 61 73 20 61 64 64 65 64 20 66 6f 72 20 74 68 65 20 73 61 6b 65 20 6f 66 0d 0a 09 09 09 09 2f 2f 20 60 6a 51 75 65 72 79 2e 67 6c 6f 62 61 6c 45 76 61 6c 60 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 66 61 6b 65 20 61 20 6e 6f 6e 63 65 2d 63 6f 6e 74 61 69 6e 69 6e 67 20 6e 6f 64 65 0d 0a 09 09 09 09 2f 2f 20 76 69 61 20 61 6e 20 6f 62 6a 65 63 74 2e 0d 0a 09 09 09 09 76 61
                                                                                                                                                                                                        Data Ascii: b.com/whatwg/html/issues/2369// See https://html.spec.whatwg.org/#nonce-attributes// The `node.getAttribute` check was added for the sake of// `jQuery.globalEval` so that it can fake a nonce-containing node// via an object.va
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1338INData Raw: 2f 2f 20 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 6e 67 74 68 20 6f 66 20 61 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 20 69 73 20 30 0d 0a 09 6c 65 6e 67 74 68 3a 20 30 2c 0d 0a 0d 0a 09 74 6f 41 72 72 61 79 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 2f 2f 20 47 65 74 20 74 68 65 20 4e 74 68 20 65 6c 65 6d 65 6e 74 20 69 6e 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 20 4f 52 0d 0a 09 2f 2f 20 47 65 74 20 74 68 65 20 77 68 6f 6c 65 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 20 61 73 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0d 0a 09 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6e 75 6d 20 29
                                                                                                                                                                                                        Data Ascii: // The default length of a jQuery object is 0length: 0,toArray: function() {return slice.call( this );},// Get the Nth element in the matched element set OR// Get the whole matched element set as a clean arrayget: function( num )
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 20 2d 31 20 29 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 65 76 65 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 20 6a 51 75 65 72 79 2e 67 72 65 70 28 20 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 5f 65 6c 65 6d 2c 20 69 20 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 28 20 69 20 2b 20 31 20 29 20 25 20 32 3b 0d 0a 09 09 7d 20 29 20 29 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 6f 64 64 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 20 6a 51 75 65 72 79 2e 67 72 65 70 28 20 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 5f 65 6c 65 6d 2c 20 69 20 29 20 7b 0d 0a 09 09 09 72 65 74
                                                                                                                                                                                                        Data Ascii: eturn this.eq( -1 );},even: function() {return this.pushStack( jQuery.grep( this, function( _elem, i ) {return ( i + 1 ) % 2;} ) );},odd: function() {return this.pushStack( jQuery.grep( this, function( _elem, i ) {ret
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0d 0a 09 09 69 66 20 28 20 28 20 6f 70 74 69 6f 6e 73 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 69 20 5d 20 29 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0d 0a 0d 0a 09 09 09 2f 2f 20 45 78 74 65 6e 64 20 74 68 65 20 62 61 73 65 20 6f 62 6a 65 63 74 0d 0a 09 09 09 66 6f 72 20 28 20 6e 61 6d 65 20 69 6e 20 6f 70 74 69 6f 6e 73 20 29 20 7b 0d 0a 09 09 09 09 63 6f 70 79 20 3d 20 6f 70 74 69 6f 6e 73 5b 20 6e 61 6d 65 20 5d 3b 0d 0a 0d 0a 09 09 09 09 2f 2f 20 50 72 65 76 65 6e 74 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 20 70 6f 6c 6c 75 74 69 6f 6e 0d 0a 09 09 09 09 2f 2f 20 50 72 65 76 65 6e 74 20 6e 65 76 65 72 2d 65 6e 64 69 6e 67 20 6c 6f 6f 70 0d 0a 09 09 09 09 69 66 20 28 20 6e 61 6d 65 20 3d 3d 3d 20 22 5f
                                                                                                                                                                                                        Data Ascii: defined valuesif ( ( options = arguments[ i ] ) != null ) {// Extend the base objectfor ( name in options ) {copy = options[ name ];// Prevent Object.prototype pollution// Prevent never-ending loopif ( name === "_
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 28 29 20 7b 7d 2c 0d 0a 0d 0a 09 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 20 29 20 7b 0d 0a 09 09 76 61 72 20 70 72 6f 74 6f 2c 20 43 74 6f 72 3b 0d 0a 0d 0a 09 09 2f 2f 20 44 65 74 65 63 74 20 6f 62 76 69 6f 75 73 20 6e 65 67 61 74 69 76 65 73 0d 0a 09 09 2f 2f 20 55 73 65 20 74 6f 53 74 72 69 6e 67 20 69 6e 73 74 65 61 64 20 6f 66 20 6a 51 75 65 72 79 2e 74 79 70 65 20 74 6f 20 63 61 74 63 68 20 68 6f 73 74 20 6f 62 6a 65 63 74 73 0d 0a 09 09 69 66 20 28 20 21 6f 62 6a 20 7c 7c 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 20 6f 62 6a 20 29 20 21 3d 3d 20 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 20 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 70 72 6f
                                                                                                                                                                                                        Data Ascii: () {},isPlainObject: function( obj ) {var proto, Ctor;// Detect obvious negatives// Use toString instead of jQuery.type to catch host objectsif ( !obj || toString.call( obj ) !== "[object Object]" ) {return false;}pro
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 0d 0a 09 2f 2f 20 72 65 73 75 6c 74 73 20 69 73 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 75 73 61 67 65 20 6f 6e 6c 79 0d 0a 09 6d 61 6b 65 41 72 72 61 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 61 72 72 2c 20 72 65 73 75 6c 74 73 20 29 20 7b 0d 0a 09 09 76 61 72 20 72 65 74 20 3d 20 72 65 73 75 6c 74 73 20 7c 7c 20 5b 5d 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 61 72 72 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0d 0a 09 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 4f 62 6a 65 63 74 28 20 61 72 72 20 29 20 29 20 29 20 7b 0d 0a 09 09 09 09 6a 51 75 65 72 79 2e 6d 65 72 67 65 28 20 72 65 74 2c 0d 0a 09 09 09 09 09 74 79 70 65 6f 66 20 61 72 72 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 3f 0d 0a 09 09 09 09 09 09 5b 20 61 72 72 20 5d 20 3a 20 61 72 72 0d 0a
                                                                                                                                                                                                        Data Ascii: // results is for internal usage onlymakeArray: function( arr, results ) {var ret = results || [];if ( arr != null ) {if ( isArrayLike( Object( arr ) ) ) {jQuery.merge( ret,typeof arr === "string" ?[ arr ] : arr
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 61 63 68 20 6f 66 20 74 68 65 20 69 74 65 6d 73 20 74 6f 20 74 68 65 69 72 20 6e 65 77 20 76 61 6c 75 65 73 0d 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 65 6c 65 6d 73 20 29 20 29 20 7b 0d 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 65 6c 65 6d 73 2e 6c 65 6e 67 74 68 3b 0d 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0d 0a 09 09 09 09 76 61 6c 75 65 20 3d 20 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 2c 20 61 72 67 20 29 3b 0d 0a 0d 0a 09 09 09 09 69 66 20 28 20 76 61 6c 75 65 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0d 0a 09 09 09 09 09 72 65 74 2e 70 75 73 68 28 20 76 61 6c 75 65 20 29 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 2f 2f 20 47 6f 20 74 68
                                                                                                                                                                                                        Data Ascii: ach of the items to their new valuesif ( isArrayLike( elems ) ) {length = elems.length;for ( ; i < length; i++ ) {value = callback( elems[ i ], i, arg );if ( value != null ) {ret.push( value );}}// Go th


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        9192.168.2.1649709147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC805OUTGET /WebManager/Scripts/bootstrap3_1.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC2036INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:57 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 62382
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0715bb8bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC2036INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 31 2e 31 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 0d 0a 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 6a 51 75 65 72 79 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 42 6f 6f 74 73 74 72 61 70 5c 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72
                                                                                                                                                                                                        Data Ascii: /*! * Bootstrap v3.1.1 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */if (typeof jQuery === 'undefined') { throw new Error('Bootstrap\'s JavaScript r
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC93INData Raw: 3d 3d 3d 3d 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 3a 20 61 6c 65 72 74 2e 6a 73 20 76 33 2e 31 2e 31 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 6a 61 76 61 73 63 72 69 70 74 2f 23 61 6c 65 72 74 73 0d 0a 20 2a 20 3d 3d 3d 3d 3d 3d
                                                                                                                                                                                                        Data Ascii: ==== * Bootstrap: alert.js v3.1.1 * http://getbootstrap.com/javascript/#alerts * ======
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                                                                                        Data Ascii: ================================================================== * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) * ===================================================================
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 6d 65 6e 74 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 20 3a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 29 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 0d 0a 20 20 20 20 2f 2f 20 41 4c 45 52 54 20 50 4c 55 47 49 4e 20 44 45 46 49 4e 49 54 49 4f 4e 0d 0a 20 20 20 20 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 0d 0a 20 20 20 20 76 61 72 20 6f 6c 64 20 3d 20 24 2e 66 6e 2e 61 6c 65 72 74 0d 0a 0d 0a 20 20 20 20 24 2e 66 6e 2e 61 6c 65 72 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 70 74 69 6f 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74
                                                                                                                                                                                                        Data Ascii: ment) .emulateTransitionEnd(150) : removeElement() } // ALERT PLUGIN DEFINITION // ======================= var old = $.fn.alert $.fn.alert = function (option) { return this.each(funct
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1338INData Raw: 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 0d 0a 20 20 20 20 76 61 72 20 42 75 74 74 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 6c 65 6d 65 6e 74 2c 20 6f 70 74 69 6f 6e 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 20 42 75 74 74 6f 6e 2e 44 45 46 41 55 4c 54 53 2c 20 6f 70 74 69 6f 6e 73 29 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 20 3d 20 66 61 6c 73 65 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 42 75 74 74 6f 6e 2e 44 45 46 41 55 4c 54 53 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 6c 6f 61 64 69 6e 67 54 65 78 74 3a
                                                                                                                                                                                                        Data Ascii: ================== var Button = function (element, options) { this.$element = $(element) this.options = $.extend({}, Button.DEFAULTS, options) this.isLoading = false } Button.DEFAULTS = { loadingText:
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 24 69 6e 70 75 74 2e 70 72 6f 70 28 27 63 68 65 63 6b 65 64 27 29 20 26 26 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 29 20 63 68 61 6e 67 65 64 20 3d 20 66 61 6c 73 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 24 70 61 72 65 6e 74 2e 66 69 6e 64 28 27 2e 61 63 74 69 76 65 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 68 61 6e 67 65 64 29 20 24 69 6e 70 75 74 2e 70 72 6f 70 28 27 63 68 65 63 6b 65 64 27 2c 20 21 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 29 2e 74 72 69 67 67 65 72 28 27 63 68 61
                                                                                                                                                                                                        Data Ascii: $input.prop('checked') && this.$element.hasClass('active')) changed = false else $parent.find('.active').removeClass('active') } if (changed) $input.prop('checked', !this.$element.hasClass('active')).trigger('cha
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 0a 7d 28 6a 51 75 65 72 79 29 3b 0d 0a 0d 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 3a 20 63 61 72 6f 75 73 65 6c 2e 6a 73 20 76 33 2e 31 2e 31 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 6a 61 76 61 73 63 72 69 70 74 2f 23 63 61 72 6f 75 73 65 6c 0d 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 20 2a 20
                                                                                                                                                                                                        Data Ascii: }(jQuery);/* ======================================================================== * Bootstrap: carousel.js v3.1.1 * http://getbootstrap.com/javascript/#carousel * ======================================================================== *
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 26 26 20 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 20 3d 20 73 65 74 49 6e 74 65 72 76 61 6c 28 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 6e 65 78 74 2c 20 74 68 69 73 29 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 76 61 6c 29 29 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 43 61 72 6f 75 73 65 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 63 74 69 76 65 49 6e 64 65 78 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 24 61 63 74 69 76 65 20 3d 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 27 2e 69 74 65 6d 2e 61 63 74 69 76 65 27 29 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73
                                                                                                                                                                                                        Data Ascii: && (this.interval = setInterval($.proxy(this.next, this), this.options.interval)) return this } Carousel.prototype.getActiveIndex = function () { this.$active = this.$element.find('.item.active') this
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 69 73 2e 73 6c 69 64 65 28 27 70 72 65 76 27 29 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 43 61 72 6f 75 73 65 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 64 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 79 70 65 2c 20 6e 65 78 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 61 63 74 69 76 65 20 3d 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 27 2e 69 74 65 6d 2e 61 63 74 69 76 65 27 29 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 6e 65 78 74 20 3d 20 6e 65 78 74 20 7c 7c 20 24 61 63 74 69 76 65 5b 74 79 70 65 5d 28 29 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 73 43 79 63 6c 69 6e 67 20 3d 20 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 69 72 65 63 74 69 6f 6e 20 3d 20 74 79 70 65 20 3d
                                                                                                                                                                                                        Data Ascii: is.slide('prev') } Carousel.prototype.slide = function (type, next) { var $active = this.$element.find('.item.active') var $next = next || $active[type]() var isCycling = this.interval var direction = type =
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 64 69 72 65 63 74 69 6f 6e 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 6e 65 78 74 2e 61 64 64 43 6c 61 73 73 28 64 69 72 65 63 74 69 6f 6e 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 61 63 74 69 76 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 6f 6e 65 28 24 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6e 65 78 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5b 74 79 70 65 2c 20 64 69 72 65 63 74 69 6f 6e 5d 2e 6a 6f 69 6e 28 27 20 27 29 29 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 61 63 74 69 76 65 2e 72 65 6d 6f 76 65
                                                                                                                                                                                                        Data Ascii: direction) $next.addClass(direction) $active .one($.support.transition.end, function () { $next.removeClass([type, direction].join(' ')).addClass('active') $active.remove


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        10192.168.2.1649710147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC800OUTGET /WebManager/Scripts/preAuth.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC2034INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:57 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 310
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0715bb8bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC310INData Raw: 2f 2a 21 0d 0a 70 72 65 41 75 74 68 2e 6a 73 0d 0a 20 2a 2f 0d 0a 66 75 6e 63 74 69 6f 6e 20 70 6f 70 75 70 28 6d 79 6c 69 6e 6b 2c 20 77 69 6e 64 6f 77 6e 61 6d 65 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 66 6f 63 75 73 29 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 20 20 20 20 76 61 72 20 68 72 65 66 3b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 28 6d 79 6c 69 6e 6b 29 20 3d 3d 20 27 73 74 72 69 6e 67 27 29 0d 0a 20 20 20 20 20 20 20 20 68 72 65 66 20 3d 20 6d 79 6c 69 6e 6b 3b 0d 0a 20 20 20 20 65 6c 73 65 0d 0a 20 20 20 20 20 20 20 20 68 72 65 66 20 3d 20 6d 79 6c 69 6e 6b 2e 68 72 65 66 3b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 68 72 65 66 2c 20 77 69 6e 64 6f 77 6e 61 6d 65 2c 20 27 77 69 64 74 68 3d 35
                                                                                                                                                                                                        Data Ascii: /*!preAuth.js */function popup(mylink, windowname) { if (!window.focus) return true; var href; if (typeof (mylink) == 'string') href = mylink; else href = mylink.href; window.open(href, windowname, 'width=5


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        11192.168.2.1649708147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC807OUTGET /WebManager/Scripts/s_code_equifax.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC2036INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:57 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 42056
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0715bb8bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC2036INData Raw: 2f 2a 20 53 69 74 65 43 61 74 61 6c 79 73 74 20 63 6f 64 65 20 76 65 72 73 69 6f 6e 3a 20 48 2e 32 32 2e 31 0d 0a 43 6f 70 79 72 69 67 68 74 20 31 39 39 36 2d 32 30 31 30 20 41 64 6f 62 65 2c 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 4d 6f 72 65 20 69 6e 66 6f 20 61 76 61 69 6c 61 62 6c 65 20 61 74 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 6d 6e 69 74 75 72 65 2e 63 6f 6d 20 2a 2f 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 41 44 44 49 54 49 4f 4e 41 4c 20 46 45 41 54 55 52 45 53 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 20 20 20 20 20 50 6c 75 67 69 6e 73 0d 0a 2a 2f 0d 0a 2f 2f 20 64 65 76 20 72 65 70 6f 72 74 20 73 75 69 74 65 3a 20 65 71
                                                                                                                                                                                                        Data Ascii: /* SiteCatalyst code version: H.22.1Copyright 1996-2010 Adobe, Inc. All Rights ReservedMore info available at http://www.omniture.com *//************************ ADDITIONAL FEATURES ************************ Plugins*/// dev report suite: eq
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC93INData Raw: 20 20 20 20 69 66 20 28 73 5f 6f 6d 74 72 5f 74 77 6e 2e 70 72 6f 70 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 5f 6f 6d 74 72 5f 74 77 6e 2e 65 56 61 72 31 20 3d 20 73 5f 6f 6d 74 72 5f 74 77 6e 2e 70 72 6f 70 31 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 5f 73 65 61 72
                                                                                                                                                                                                        Data Ascii: if (s_omtr_twn.prop1) { s_omtr_twn.eVar1 = s_omtr_twn.prop1; var t_sear
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 63 68 20 3d 20 73 5f 6f 6d 74 72 5f 74 77 6e 2e 67 65 74 56 61 6c 4f 6e 63 65 28 73 5f 6f 6d 74 72 5f 74 77 6e 2e 65 56 61 72 31 2c 20 27 65 76 31 27 2c 20 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 5f 73 65 61 72 63 68 29 20 7b 20 73 5f 6f 6d 74 72 5f 74 77 6e 2e 65 76 65 6e 74 73 20 3d 20 73 5f 6f 6d 74 72 5f 74 77 6e 2e 61 70 6c 28 73 5f 6f 6d 74 72 5f 74 77 6e 2e 65 76 65 6e 74 73 2c 20 22 65 76 65 6e 74 31 22 2c 20 22 2c 22 2c 20 32 29 3b 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2f 2a 20 4c 6f 67 69 6e 73 20 2a 2f 0d 0a 20 20 20 20 69 66 20 28 73 5f 6f 6d 74 72 5f 74 77 6e 2e 70 72 6f 70 35 29 20 7b 20 73 5f 6f 6d 74 72 5f 74 77 6e 2e 65 56 61 72 35 20 3d 20 73 5f 6f 6d 74 72 5f 74 77 6e 2e 70 72 6f 70 35 3b 20 73 5f 6f 6d 74 72
                                                                                                                                                                                                        Data Ascii: ch = s_omtr_twn.getValOnce(s_omtr_twn.eVar1, 'ev1', 0); if (t_search) { s_omtr_twn.events = s_omtr_twn.apl(s_omtr_twn.events, "event1", ",", 2); } } /* Logins */ if (s_omtr_twn.prop5) { s_omtr_twn.eVar5 = s_omtr_twn.prop5; s_omtr
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 20 6e 61 6d 65 73 20 62 61 73 65 64 20 6f 6e 20 55 52 4c 20 2a 2f 0d 0a 20 20 20 20 69 66 20 28 21 73 5f 6f 6d 74 72 5f 74 77 6e 2e 70 61 67 65 54 79 70 65 20 26 26 20 21 73 5f 6f 6d 74 72 5f 74 77 6e 2e 70 61 67 65 4e 61 6d 65 29 20 7b 20 73 5f 6f 6d 74 72 5f 74 77 6e 2e 70 61 67 65 4e 61 6d 65 20 3d 20 73 5f 6f 6d 74 72 5f 74 77 6e 2e 67 65 74 50 61 67 65 4e 61 6d 65 28 29 3b 20 7d 0d 0a 0d 0a 20 20 20 20 2f 2a 69 66 20 65 72 72 6f 72 20 70 61 67 65 2c 20 70 72 65 2d 61 70 70 65 6e 64 20 22 34 30 34 22 20 74 6f 20 74 68 65 20 55 52 4c 20 61 6e 64 20 73 65 6e 64 20 74 68 61 74 20 69 6e 20 61 73 20 74 68 65 20 70 61 67 65 6e 61 6d 65 2a 2f 0d 0a 20 20 20 20 69 66 20 28 73 5f 6f 6d 74 72 5f 74 77 6e 2e 70 61 67 65 54 79 70 65 20 3d 3d 20 22 65 72 72 6f 72
                                                                                                                                                                                                        Data Ascii: names based on URL */ if (!s_omtr_twn.pageType && !s_omtr_twn.pageName) { s_omtr_twn.pageName = s_omtr_twn.getPageName(); } /*if error page, pre-append "404" to the URL and send that in as the pagename*/ if (s_omtr_twn.pageType == "error
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1338INData Raw: 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 2f 2a 20 59 6f 75 20 6d 61 79 20 69 6e 73 65 72 74 20 61 6e 79 20 70 6c 75 67 69 6e 73 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 73 65 20 68 65 72 65 2e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 2f 0d 0a 2f 2a 0d 0a 20 2a 20 50 6c 75 67 69 6e 3a 20 46 6f 72 6d 20 41 6e 61 6c 79 73 69 73 20 32 2e 31 20 28 53 75 63 63 65 73 73 2c 20 45 72 72 6f 72 2c 20 41 62 61 6e 64 6f 6e 6d 65 6e 74 29 0d 0a 20 2a 2f 0d 0a 73 5f 6f 6d 74 72 5f 74 77 6e 2e 73 65 74 75 70 46 6f 72 6d 41 6e 61 6c 79 73 69 73 20 3d 20 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 22 0d 0a 2b 20 22 76 61 72 20 73 3d 74 68 69 73 3b 69 66 28 21 73 2e 66 61 29 7b 73 2e 66 61 3d 6e 65 77 20 4f 62 6a 65 63 74 3b 76 61 72 20 66 3d 73 2e 66 61 3b 66 2e 6f 6c
                                                                                                                                                                                                        Data Ascii: ********//* You may insert any plugins you wish to use here. *//* * Plugin: Form Analysis 2.1 (Success, Error, Abandonment) */s_omtr_twn.setupFormAnalysis = new Function(""+ "var s=this;if(!s.fa){s.fa=new Object;var f=s.fa;f.ol
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 22 0d 0a 2b 20 22 3d 6d 64 3b 65 6c 2e 73 5f 66 61 6b 64 3d 6b 64 3b 65 6c 2e 6f 6e 6d 6f 75 73 65 64 6f 77 6e 3d 73 2e 66 61 6d 3b 65 6c 2e 6f 6e 6b 65 79 64 6f 77 6e 3d 73 2e 66 61 6d 7d 7d 7d 7d 7d 66 2e 75 6c 3d 73 22 0d 0a 2b 20 22 2e 77 64 2e 6f 6e 75 6e 6c 6f 61 64 3b 73 2e 77 64 2e 6f 6e 75 6e 6c 6f 61 64 3d 73 2e 66 61 73 6c 3b 7d 72 65 74 75 72 6e 20 72 3b 22 29 3b 0d 0a 73 5f 6f 6d 74 72 5f 74 77 6e 2e 66 61 6f 73 20 3d 20 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 65 22 2c 20 22 22 0d 0a 2b 20 22 76 61 72 20 73 3d 73 5f 63 5f 69 6c 5b 22 20 2b 20 73 5f 6f 6d 74 72 5f 74 77 6e 2e 5f 69 6e 20 2b 20 22 5d 2c 66 3d 73 2e 66 61 2c 73 75 3b 69 66 28 21 65 29 65 3d 73 2e 77 64 2e 65 76 65 6e 74 3b 69 66 28 66 2e 76 75 29 7b 73 5b 66 2e 76 22 0d 0a 2b
                                                                                                                                                                                                        Data Ascii: "+ "=md;el.s_fakd=kd;el.onmousedown=s.fam;el.onkeydown=s.fam}}}}}f.ul=s"+ ".wd.onunload;s.wd.onunload=s.fasl;}return r;");s_omtr_twn.faos = new Function("e", ""+ "var s=s_c_il[" + s_omtr_twn._in + "],f=s.fa,su;if(!e)e=s.wd.event;if(f.vu){s[f.v"+
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 73 27 3f 66 2e 75 6c 28 65 29 3a 74 72 75 65 3b 22 29 3b 0d 0a 73 5f 6f 6d 74 72 5f 74 77 6e 2e 66 61 6d 20 3d 20 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 65 22 2c 20 22 22 0d 0a 2b 20 22 76 61 72 20 73 3d 73 5f 63 5f 69 6c 5b 22 20 2b 20 73 5f 6f 6d 74 72 5f 74 77 6e 2e 5f 69 6e 20 2b 20 22 5d 2c 66 3d 73 2e 66 61 3b 69 66 28 21 65 29 20 65 3d 73 2e 77 64 2e 65 76 65 6e 74 3b 76 61 72 20 6f 3d 73 2e 74 72 61 63 6b 4c 61 73 22 0d 0a 2b 20 22 74 43 68 61 6e 67 65 64 2c 65 74 3d 65 2e 74 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 74 3d 74 68 69 73 2e 74 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 66 6e 3d 74 68 69 73 2e 22 0d 0a 2b 20 22 66 6f 72 6d 2e 6e 61 6d 65 2c 65 6e 3d 74 68 69 73 2e 6e 61 6d 65 2c 73 63 3d 66 61 6c 73 65 3b 69
                                                                                                                                                                                                        Data Ascii: s'?f.ul(e):true;");s_omtr_twn.fam = new Function("e", ""+ "var s=s_c_il[" + s_omtr_twn._in + "],f=s.fa;if(!e) e=s.wd.event;var o=s.trackLas"+ "tChanged,et=e.type.toUpperCase(),t=this.type.toUpperCase(),fn=this."+ "form.name,en=this.name,sc=false;i
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1338INData Raw: 7c 31 37 31 32 30 35 7c 31 38 31 31 30 34 7c 31 39 31 30 30 33 27 3b 58 3d 73 2e 73 70 6c 69 74 28 58 2c 27 7c 27 29 3b 66 6f 72 28 57 3d 30 3b 57 3c 3d 31 30 3b 57 2b 2b 29 7b 5a 22 0d 0a 2b 20 22 3d 58 5b 57 5d 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 32 29 3b 69 66 28 55 3d 3d 5a 29 7b 42 3d 58 5b 57 5d 2e 73 75 62 73 74 72 69 6e 67 28 32 2c 34 29 3b 43 3d 58 5b 57 5d 2e 73 75 62 73 74 72 69 6e 22 0d 0a 2b 20 22 67 28 34 2c 36 29 7d 7d 69 66 28 21 42 7c 7c 21 43 29 7b 42 3d 27 30 38 27 3b 43 3d 27 30 31 27 7d 42 3d 27 30 33 2f 27 2b 42 2b 27 2f 27 2b 41 3b 43 3d 27 31 31 2f 27 2b 43 2b 27 2f 27 2b 41 3b 7d 44 22 0d 0a 2b 20 22 3d 6e 65 77 20 44 61 74 65 28 27 31 2f 31 2f 32 30 30 30 27 29 3b 69 66 28 44 2e 67 65 74 44 61 79 28 29 21 3d 36 7c 7c 44 2e 67
                                                                                                                                                                                                        Data Ascii: |171205|181104|191003';X=s.split(X,'|');for(W=0;W<=10;W++){Z"+ "=X[W].substring(0,2);if(U==Z){B=X[W].substring(2,4);C=X[W].substrin"+ "g(4,6)}}if(!B||!C){B='08';C='01'}B='03/'+B+'/'+A;C='11/'+C+'/'+A;}D"+ "=new Date('1/1/2000');if(D.getDay()!=6||D.g
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 6e 2e 70 5f 67 70 76 20 3d 20 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 6b 22 2c 20 22 75 22 2c 20 22 22 0d 0a 2b 20 22 76 61 72 20 73 3d 74 68 69 73 2c 76 3d 27 27 2c 69 3d 75 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 2c 71 3b 69 66 28 6b 26 26 69 3e 2d 31 29 7b 71 3d 75 2e 73 75 62 73 74 72 69 6e 67 28 69 2b 31 29 3b 76 22 0d 0a 2b 20 22 3d 73 2e 70 74 28 71 2c 27 26 27 2c 27 70 5f 67 76 66 27 2c 6b 29 7d 72 65 74 75 72 6e 20 76 22 29 3b 0d 0a 73 5f 6f 6d 74 72 5f 74 77 6e 2e 70 5f 67 76 66 20 3d 20 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 74 22 2c 20 22 6b 22 2c 20 22 22 0d 0a 2b 20 22 69 66 28 74 29 7b 76 61 72 20 73 3d 74 68 69 73 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 28 27 3d 27 29 2c 70 3d 69 3c 30 3f 74 3a 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 69
                                                                                                                                                                                                        Data Ascii: n.p_gpv = new Function("k", "u", ""+ "var s=this,v='',i=u.indexOf('?'),q;if(k&&i>-1){q=u.substring(i+1);v"+ "=s.pt(q,'&','p_gvf',k)}return v");s_omtr_twn.p_gvf = new Function("t", "k", ""+ "if(t){var s=this,i=t.indexOf('='),p=i<0?t:t.substring(0,i
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 67 2e 73 22 0d 0a 2b 20 22 75 62 73 74 72 69 6e 67 28 78 2b 31 29 7d 72 65 74 75 72 6e 20 6e 22 29 3b 0d 0a 73 5f 6f 6d 74 72 5f 74 77 6e 2e 70 5f 63 20 3d 20 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 76 22 2c 20 22 63 22 2c 20 22 22 0d 0a 2b 20 22 76 61 72 20 78 3d 76 2e 69 6e 64 65 78 4f 66 28 27 3d 27 29 3b 72 65 74 75 72 6e 20 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 76 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 78 3c 30 3f 76 2e 6c 65 22 0d 0a 2b 20 22 6e 67 74 68 3a 78 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 76 3a 30 22 29 3b 0d 0a 2f 2a 0d 0a 20 2a 20 50 6c 75 67 69 6e 20 55 74 69 6c 69 74 79 3a 20 61 70 6c 20 76 31 2e 31 0d 0a 20 2a 2f 0d 0a 73 5f 6f 6d 74 72 5f 74 77 6e 2e 61 70 6c 20 3d 20 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22
                                                                                                                                                                                                        Data Ascii: g.s"+ "ubstring(x+1)}return n");s_omtr_twn.p_c = new Function("v", "c", ""+ "var x=v.indexOf('=');return c.toLowerCase()==v.substring(0,x<0?v.le"+ "ngth:x).toLowerCase()?v:0");/* * Plugin Utility: apl v1.1 */s_omtr_twn.apl = new Function("


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        12192.168.2.1649711147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC869OUTGET /WebManager/Content/images/ADP_logo.png HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC2023INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:57 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 4229
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0dae3b98bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC2023INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c6 00 00 00 4e 08 06 00 00 00 7b 78 69 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 24 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                        Data Ascii: PNGIHDRN{xitEXtSoftwareAdobe ImageReadyqe<$iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC119INData Raw: 60 64 08 9f 26 05 b9 9d cb c0 ac 44 c5 1b 04 46 d5 7a a8 1a b6 cc af 83 fa 01 24 b2 09 26 01 72 37 95 46 8e 76 ef 08 47 17 b2 3b 7a f3 1e a3 52 3d 14 9e 30 7f 09 55 18 1e 5e f0 69 df 36 b0 db c7 3e 3c 6e 36 57 53 ee 87 7a 53 51 ef 06 73 8c 63 ab 87 da a1 5f b1 23 34 c9 da 5e 6d 08 4f ed 03 8a 99 78 8b e6 93 ef a3 ac 87 f2 00 85 6b 33 b8 b6 41 41 89 f6 b3
                                                                                                                                                                                                        Data Ascii: `d&DFz$&r7FvG;zR=0U^i6><n6WSzSQsc_#4^mOxk3AA
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC1379INData Raw: 07 28 52 f1 16 0d 87 52 18 9c a3 ad 87 2a 08 4b 7c ca ce 5b 09 4d d8 36 9d be e5 ed 24 ff 81 4c d1 36 08 0c 0c 92 4b 81 ee 0a a6 67 a3 9a fb 91 e6 b4 1b ab c3 2c 54 da 80 a2 62 bf 76 e1 8b f3 f6 4d f9 6f b3 63 4f 78 c8 93 ee 86 3d 46 d5 fd a1 e6 aa fe 99 28 b2 e6 93 9c 90 ef 10 ed ae 0b fa f5 e8 01 8c 3a f9 b2 69 28 af 20 6b 38 c7 80 95 3b a5 7a 28 5f a2 90 a4 57 10 52 46 01 f1 28 a0 68 29 f9 76 25 dc a7 54 0f f5 b7 a7 50 39 5b ea 07 f6 e4 3e 05 8f 02 8a a6 81 f1 87 d6 43 25 50 b8 bc 78 fd 3e 90 7e 51 98 76 21 39 45 0b 39 86 a7 d5 3f a5 7a a8 0c 89 f6 ac 40 1e 73 d5 fe 6a b9 45 de 64 80 50 b3 c9 b7 2b 96 3e d6 7a a8 bc 90 a4 f4 bd de 1e 6f 83 aa 3b ac a3 82 c0 95 00 a2 65 60 d4 58 0f 95 a9 6a 35 47 d1 8e 09 af ab 0d e7 6b 00 2c af 79 d5 10 00 8c 7c 7e 23
                                                                                                                                                                                                        Data Ascii: (RR*K|[M6$L6Kg,TbvMocOx=F(:i( k8;z(_WRF(h)v%TP9[>C%Px>~Qv!9E9?z@sjEdP+>zo;e`Xj5Gk,y|~#
                                                                                                                                                                                                        2024-06-03 14:39:57 UTC708INData Raw: ec 3c b2 0e d3 02 05 bd 2b 98 76 eb 43 30 dc 93 19 8f 50 a6 e0 29 07 1e 04 bc 4f 98 6a cb 81 78 8b 2c c5 48 99 65 e4 fc 52 1f ce d5 c7 3d a8 6c 2b b7 b6 42 82 a4 e0 3c 1f de 2e 59 38 c9 c3 ce 7f e2 fb 9c f1 db 87 b1 79 30 21 37 93 ff a7 31 04 8d 11 35 fc c8 01 b7 0f dd 59 06 dc 00 74 cd 75 85 e9 e7 0f 76 7e 5e 18 7d b9 0b 30 4c b8 74 5b 10 7a 6c a6 6e 99 20 5c 28 b7 3d 4a e6 69 65 f3 42 b4 bc fb e5 29 79 a4 aa ef 0a 98 aa c3 d2 ef 0a 93 00 91 da be db 2f 65 3c 65 2e b9 30 8f bd 0f 6f 37 25 61 e6 c6 42 e3 1c 93 47 90 37 31 cf ba cc 39 eb 9c b1 5a 83 b7 c8 c1 d7 b7 a2 68 24 87 97 5f 8e b0 98 1b dc 6a c9 37 e2 d7 0e ac ce 53 ce 79 e7 4c 18 75 4c dd 96 59 f5 68 87 fb 90 15 bd a8 79 c2 e2 db 1e fc b9 e8 0a f7 b3 43 9a ba 97 59 1a f9 7f 2f 33 7c f8 8d c6 7f 88
                                                                                                                                                                                                        Data Ascii: <+vC0P)Ojx,HeR=l+B<.Y8y0!715Ytuv~^}0Lt[zln \(=JieB)y/e<e.0o7%aBG719Zh$_j7SyLuLYhyCY/3|


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        13192.168.2.1649712147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:58 UTC575OUTGET /WebManager/Content/images/ADP_logo.png HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw
                                                                                                                                                                                                        2024-06-03 14:39:58 UTC2023INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:58 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 4229
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0dae3b98bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:58 UTC2023INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c6 00 00 00 4e 08 06 00 00 00 7b 78 69 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 24 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                        Data Ascii: PNGIHDRN{xitEXtSoftwareAdobe ImageReadyqe<$iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                                        2024-06-03 14:39:58 UTC119INData Raw: 60 64 08 9f 26 05 b9 9d cb c0 ac 44 c5 1b 04 46 d5 7a a8 1a b6 cc af 83 fa 01 24 b2 09 26 01 72 37 95 46 8e 76 ef 08 47 17 b2 3b 7a f3 1e a3 52 3d 14 9e 30 7f 09 55 18 1e 5e f0 69 df 36 b0 db c7 3e 3c 6e 36 57 53 ee 87 7a 53 51 ef 06 73 8c 63 ab 87 da a1 5f b1 23 34 c9 da 5e 6d 08 4f ed 03 8a 99 78 8b e6 93 ef a3 ac 87 f2 00 85 6b 33 b8 b6 41 41 89 f6 b3
                                                                                                                                                                                                        Data Ascii: `d&DFz$&r7FvG;zR=0U^i6><n6WSzSQsc_#4^mOxk3AA
                                                                                                                                                                                                        2024-06-03 14:39:58 UTC1379INData Raw: 07 28 52 f1 16 0d 87 52 18 9c a3 ad 87 2a 08 4b 7c ca ce 5b 09 4d d8 36 9d be e5 ed 24 ff 81 4c d1 36 08 0c 0c 92 4b 81 ee 0a a6 67 a3 9a fb 91 e6 b4 1b ab c3 2c 54 da 80 a2 62 bf 76 e1 8b f3 f6 4d f9 6f b3 63 4f 78 c8 93 ee 86 3d 46 d5 fd a1 e6 aa fe 99 28 b2 e6 93 9c 90 ef 10 ed ae 0b fa f5 e8 01 8c 3a f9 b2 69 28 af 20 6b 38 c7 80 95 3b a5 7a 28 5f a2 90 a4 57 10 52 46 01 f1 28 a0 68 29 f9 76 25 dc a7 54 0f f5 b7 a7 50 39 5b ea 07 f6 e4 3e 05 8f 02 8a a6 81 f1 87 d6 43 25 50 b8 bc 78 fd 3e 90 7e 51 98 76 21 39 45 0b 39 86 a7 d5 3f a5 7a a8 0c 89 f6 ac 40 1e 73 d5 fe 6a b9 45 de 64 80 50 b3 c9 b7 2b 96 3e d6 7a a8 bc 90 a4 f4 bd de 1e 6f 83 aa 3b ac a3 82 c0 95 00 a2 65 60 d4 58 0f 95 a9 6a 35 47 d1 8e 09 af ab 0d e7 6b 00 2c af 79 d5 10 00 8c 7c 7e 23
                                                                                                                                                                                                        Data Ascii: (RR*K|[M6$L6Kg,TbvMocOx=F(:i( k8;z(_WRF(h)v%TP9[>C%Px>~Qv!9E9?z@sjEdP+>zo;e`Xj5Gk,y|~#
                                                                                                                                                                                                        2024-06-03 14:39:58 UTC708INData Raw: ec 3c b2 0e d3 02 05 bd 2b 98 76 eb 43 30 dc 93 19 8f 50 a6 e0 29 07 1e 04 bc 4f 98 6a cb 81 78 8b 2c c5 48 99 65 e4 fc 52 1f ce d5 c7 3d a8 6c 2b b7 b6 42 82 a4 e0 3c 1f de 2e 59 38 c9 c3 ce 7f e2 fb 9c f1 db 87 b1 79 30 21 37 93 ff a7 31 04 8d 11 35 fc c8 01 b7 0f dd 59 06 dc 00 74 cd 75 85 e9 e7 0f 76 7e 5e 18 7d b9 0b 30 4c b8 74 5b 10 7a 6c a6 6e 99 20 5c 28 b7 3d 4a e6 69 65 f3 42 b4 bc fb e5 29 79 a4 aa ef 0a 98 aa c3 d2 ef 0a 93 00 91 da be db 2f 65 3c 65 2e b9 30 8f bd 0f 6f 37 25 61 e6 c6 42 e3 1c 93 47 90 37 31 cf ba cc 39 eb 9c b1 5a 83 b7 c8 c1 d7 b7 a2 68 24 87 97 5f 8e b0 98 1b dc 6a c9 37 e2 d7 0e ac ce 53 ce 79 e7 4c 18 75 4c dd 96 59 f5 68 87 fb 90 15 bd a8 79 c2 e2 db 1e fc b9 e8 0a f7 b3 43 9a ba 97 59 1a f9 7f 2f 33 7c f8 8d c6 7f 88
                                                                                                                                                                                                        Data Ascii: <+vC0P)Ojx,HeR=l+B<.Y8y0!715Ytuv~^}0Lt[zln \(=JieB)y/e<e.0o7%aBG719Zh$_j7SyLuLYhyCY/3|


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        14192.168.2.1649713147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:58 UTC893OUTGET /WebManager/PreAuth/Logon/Authenticate?_=1717425597716 HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1992INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:59 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 7001
                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate,no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache,no-cache
                                                                                                                                                                                                        Expires: -1,0
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1992INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 0d 0a 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 57 65 62 4d 61 6e 61 67 65 72 2f 53 63 72 69 70 74 73 2f 6a 71 75 65 72 79 2d 33 2e 36 2e 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 66 6c 6f 61 74 62 6f 78 38 32 32 2f 66 6c 6f 61 74 62 6f 78 2e 6a 73 27 20 74
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><script src="/WebManager/Scripts/jquery-3.6.4.js"></script> <script src='/Authentication/floatbox822/floatbox.js' t
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC181INData Raw: 69 65 6c 64 5f 73 65 73 73 69 6f 6e 54 6f 6b 65 6e 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 69 64 64 65 6e 46 69 65 6c 64 5f 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6e 70 75 74 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 69 64 64 65 6e 46 69 65 6c 64 5f 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 74 79 70 65 27 2c 20 27 68 69 64 64 65 6e 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: ield_sessionToken); var hiddenField_tryAgainCount = document.createElement('input'); hiddenField_tryAgainCount.setAttribute('type', 'hidden');
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 20 20 20 68 69 64 64 65 6e 46 69 65 6c 64 5f 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 69 64 27 2c 20 27 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 69 64 64 65 6e 46 69 65 6c 64 5f 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 6e 61 6d 65 27 2c 20 27 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 69 64 64 65 6e 46 69 65 6c 64 5f 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 76 61 6c 75 65 27 2c 20 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 2b 2b 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 74 44 61 74 61 46 6f 72 6d 2e 61 70 70 65 6e 64
                                                                                                                                                                                                        Data Ascii: hiddenField_tryAgainCount.setAttribute('id', 'tryAgainCount'); hiddenField_tryAgainCount.setAttribute('name', 'tryAgainCount'); hiddenField_tryAgainCount.setAttribute('value', tryAgainCount++); postDataForm.append
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 31 34 37 62 34 64 36 39 31 31 62 34 38 32 31 39 66 62 37 65 31 39 61 38 31 61 64 37 65 66 38 5f 61 74 74 61 63 68 6d 65 6e 74 27 3e 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 4d 61 69 6e 4c 69 67 68 74 62 6f 78 4c 61 75 6e 63 68 53 65 63 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 27 6c 6f 61 64 69 6e 67 4d 65 73 73 61 67 65 44 69 76 27 20 61 6c 69 67 6e 3d 27 63 65 6e 74 65 72 27 20 63 6c 61 73 73 3d 27 72 62 61 5f 74 65 78 74 27 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 6f 61 64 69 6e 67 20 53 65 63 75 72 65 20 4c 6f 67 69 6e 2e 2e 2e 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64
                                                                                                                                                                                                        Data Ascii: 147b4d6911b48219fb7e19a81ad7ef8_attachment'></div> <div id="MainLightboxLaunchSection"> <div id='loadingMessageDiv' align='center' class='rba_text'> Loading Secure Login.... </div> <div id
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1338INData Raw: 50 6f 73 3a 74 72 3b 73 68 6f 77 43 6c 6f 73 65 3a 74 72 75 65 3b 66 61 64 65 54 69 6d 65 3a 30 3b 65 6e 61 62 6c 65 44 72 61 67 4d 6f 76 65 3a 66 61 6c 73 65 3b 61 6c 74 43 6f 6e 74 65 6e 74 3a 60 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 46 72 61 6d 65 60 3b 63 61 70 74 69 6f 6e 3a 60 4c 6f 61 64 69 6e 67 2e 2e 2e 60 3b 61 74 74 61 63 68 54 6f 3a 60 65 31 34 37 62 34 64 36 39 31 31 62 34 38 32 31 39 66 62 37 65 31 39 61 38 31 61 64 37 65 66 38 5f 61 74 74 61 63 68 6d 65 6e 74 60 3b 61 66 74 65 72 49 74 65 6d 53 74 61 72 74 3a 60 70 6f 73 74 44 61 74 61 54 6f 41 75 74 68 41 70 70 28 29 60 3b 22 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 64 65 66 61 75 6c 74 6c 6f 61 64 2e 68 74 6d 6c 22 3e 54 72 79 20 41 67 61 69 6e 3c 2f 61
                                                                                                                                                                                                        Data Ascii: Pos:tr;showClose:true;fadeTime:0;enableDragMove:false;altContent:`Authentication Frame`;caption:`Loading...`;attachTo:`e147b4d6911b48219fb7e19a81ad7ef8_attachment`;afterItemStart:`postDataToAuthApp()`;" href="/Authentication/defaultload.html">Try Again</a
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC732INData Raw: 6f 78 52 6f 75 6e 64 43 6f 72 6e 65 72 73 3a 6e 6f 6e 65 3b 6f 75 74 73 69 64 65 43 6c 69 63 6b 43 6c 6f 73 65 73 3a 66 61 6c 73 65 3b 63 6f 6e 74 72 6f 6c 50 6f 73 3a 74 72 3b 73 68 6f 77 43 6c 6f 73 65 3a 74 72 75 65 3b 66 61 64 65 54 69 6d 65 3a 30 3b 65 6e 61 62 6c 65 44 72 61 67 4d 6f 76 65 3a 66 61 6c 73 65 3b 61 75 74 6f 53 74 61 72 74 3a 74 72 75 65 3b 61 6c 74 43 6f 6e 74 65 6e 74 3a 60 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 46 72 61 6d 65 60 3b 63 61 70 74 69 6f 6e 3a 60 4c 6f 61 64 69 6e 67 2e 2e 2e 60 3b 61 74 74 61 63 68 54 6f 3a 60 65 31 34 37 62 34 64 36 39 31 31 62 34 38 32 31 39 66 62 37 65 31 39 61 38 31 61 64 37 65 66 38 5f 61 74 74 61 63 68 6d 65 6e 74 60 3b 61 66 74 65 72 49 74 65 6d 53 74 61 72 74 3a 60 70 6f 73 74 44 61 74 61
                                                                                                                                                                                                        Data Ascii: oxRoundCorners:none;outsideClickCloses:false;controlPos:tr;showClose:true;fadeTime:0;enableDragMove:false;autoStart:true;altContent:`Authentication Frame`;caption:`Loading...`;attachTo:`e147b4d6911b48219fb7e19a81ad7ef8_attachment`;afterItemStart:`postData


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        15192.168.2.1649715147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:58 UTC878OUTGET /WebManager/Content/fonts/214bdd25-4f24-45f3-ae15-4ad14e3d7670.woff HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/Content/fonts.css
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC2033INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:59 GMT
                                                                                                                                                                                                        Content-Type: application/x-woff
                                                                                                                                                                                                        Content-Length: 46176
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0dae3b98bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC2033INData Raw: 77 4f 46 46 00 01 00 00 00 00 b4 60 00 13 00 00 00 01 ad 1c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 a8 00 00 00 52 00 00 00 6a 03 ad 05 17 47 50 4f 53 00 00 01 fc 00 00 09 e1 00 00 14 16 68 e6 7d d1 47 53 55 42 00 00 0b e0 00 00 01 17 00 00 01 da 12 51 32 6e 4f 53 2f 32 00 00 0c f8 00 00 00 58 00 00 00 60 a8 1b 3f 45 56 44 4d 58 00 00 0d 50 00 00 03 e3 00 00 05 e0 85 22 8c 47 63 6d 61 70 00 00 11 34 00 00 03 16 00 00 04 0e d5 97 58 c4 63 76 74 20 00 00 14 4c 00 00 00 1a 00 00 00 1a 02 1a 01 ca 66 70 67 6d 00 00 14 68 00 00 01 02 00 00 01 73 06 59 9c 37 67 61 73 70 00 00 15 6c 00 00 00 14 00 00 00 14 00 4a 00 0c 67 6c 79 66 00 00 15 80 00 00 83 75 00 01 41 30 c9 ee 03 6c 68 65 61 64 00 00 98 f8 00 00 00
                                                                                                                                                                                                        Data Ascii: wOFF`GDEFRjGPOSh}GSUBQ2nOS/2X`?EVDMXP"Gcmap4Xcvt LfpgmhsY7gasplJglyfuA0lhead
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC99INData Raw: 53 d4 e4 61 9f b2 4f 05 5a 03 9b 02 c7 02 27 20 20 c6 76 ff 09 7a ef c0 be e3 c7 a5 d7 ef b5 86 90 16 52 13 97 e7 fd 98 ec f7 3b e5 80 df 23 71 ca 5d f0 24 7c cf ef 95 34 fc 00 ef 62 58 42 de 95 cd fe d7 64 2b dc eb 27 a4 1d be 08 7f 07 7f 0f 0f 42 6f 40 4c f6 89 9a b8 df 46 cc 36 62 b6 11 2b 49
                                                                                                                                                                                                        Data Ascii: SaOZ' vzR;#q]$|4bXBd+'Bo@LF6b+I
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: ac 24 b1 92 1a eb 2e 62 dd 45 ac 38 b1 e2 c4 8a 13 2b 4e ac 38 b1 e2 7c 01 9e 67 cc fd f0 00 8c d3 a7 0b 9e 84 e3 e9 db 26 5b e0 fd 70 2b 7c d4 df 46 9c 18 71 62 c4 89 11 27 46 9c 18 71 62 92 a4 fd 34 7c 1d be 05 53 d4 bd 43 fa 2e 69 5a 55 b5 c9 bf 60 06 fe 1b 7e 04 cf c3 0b f0 22 bc 04 7d bf cd 12 e8 c2 30 f4 60 04 16 c2 21 70 98 1f b3 8a e0 70 18 85 c5 d4 95 d0 6f 1c 4a b7 a1 b4 13 a5 9d 28 dd 86 d2 04 4a 3b 51 da 89 d2 4e 94 76 a2 b4 13 a5 9d 28 4d a0 32 21 67 99 ef 5b a4 29 e6 fa 2e 64 0f 50 98 40 61 02 85 09 14 26 50 98 40 5d 02 75 09 d4 25 50 97 40 5d 02 75 09 d4 25 50 97 40 5d 02 65 49 94 25 51 96 44 59 b2 7f 2f 6f 42 59 1c 65 bd 28 eb 45 59 1c 55 3d a8 ea 41 55 0f aa 7a 50 d5 83 aa 1e 54 25 51 d5 81 a2 0e 14 f5 a2 c8 a8 49 a2 26 89 9a 24 6a 92 a8
                                                                                                                                                                                                        Data Ascii: $.bE8+N8|g&[p+|Fqb'Fqb4|SC.iZU`~"}0`!ppoJ(J;QNv(M2!g[).dP@a&P@]u%P@]u%P@]eI%QDY/oBYe(EYU=AUzPT%QI&$j
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 29 48 af 04 52 92 c1 3e 43 26 dd 25 15 99 6d 6a 9e b7 cf 92 45 77 48 c3 0b 36 2d d9 74 9b 74 64 b7 e9 c9 a1 5b 64 20 a7 cd 48 2e dd 24 13 b9 6d 66 f2 d8 e7 c8 ab 1b 3c 4f 3e 9b 85 fc ba 4e 56 0a d8 17 28 a8 6b 64 a3 90 cd 4e 61 fb 22 45 74 95 1c 14 b5 39 29 a6 2b bc 44 71 9b 8b 37 75 99 dc 94 b4 2f 53 ca e6 a1 b4 2e 91 97 b2 f6 15 ca e9 22 f9 28 6f f3 53 41 17 78 95 8a b6 00 95 6c 41 2a eb 3c af 51 c5 16 a2 aa ce 51 98 6a f6 75 aa eb 2c 45 a8 61 8b 52 d3 be 41 2d 9d a1 18 b5 6d 71 ea e8 34 25 a8 6b df a4 9e 4e 51 92 fa f6 2d 1a d8 52 34 d4 49 4a d3 d8 96 a1 89 4e 50 96 4f 6c 39 9a e9 38 e5 69 6e df a6 85 ad 40 4b 1d a3 22 ad ec 3b b4 d6 51 2a d1 c6 56 a6 ad 8e f0 2e ed 6c 15 da db aa 74 d0 61 de a3 a3 ad 46 27 1d a2 3a 9d ed fb 7c a3 83 d4 e0 5b 5b 93 2e
                                                                                                                                                                                                        Data Ascii: )HR>C&%mjEwH6-ttd[d H.$mf<O>NV(kdNa"Et9)+Dq7u/S."(oSAxlA*<QQju,EaRA-mq4%kNQ-R4IJNPOl98in@K";Q*V.ltaF':|[[.
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 2a 4f 45 1a cb 9d 72 ed ac 27 73 ad 6a d9 ac 89 1a a1 65 76 ee 73 55 a1 4c 9d cb 5d dc a6 d1 9a a3 29 5c a7 f9 5a a0 4a ae e4 29 9e e6 19 9e e5 39 9e e7 05 5e 64 3f 2f f1 32 af f0 2a af 71 80 83 7c 44 0b 87 78 83 c3 bc c9 5b aa e6 6d de e3 7d 8e f0 01 1f d2 a6 24 7e a3 8b df f9 83 e3 fc 49 37 7f 71 82 1e eb 68 24 39 f2 29 4e 69 ea a7 78 25 a8 bf 06 68 a0 16 6b 90 06 2b 59 29 4a d5 10 a5 6b 28 af cb cf 3b 0a f0 ae 12 69 d5 30 8d 54 96 c2 1a a3 90 46 11 67 37 c4 4f 3f e2 49 a0 3f 03 ec ee 0c 22 40 22 49 24 93 42 2a 43 19 46 1a e9 04 39 95 0c 86 93 c9 69 d6 ed 21 5c 46 30 92 30 59 8c 62 34 63 c8 26 87 b1 8c 23 c2 78 72 99 c0 e9 4c 64 12 93 99 42 1e 67 90 4f 01 85 4c a5 88 69 14 b3 d2 ee e5 0c 4a 98 49 29 65 cc 62 36 e5 cc 61 2e 15 cc 63 3e 0b a8 a4 8a 85 2c
                                                                                                                                                                                                        Data Ascii: *OEr'sjevsUL])\ZJ)9^d?/2*q|Dx[m}$~I7qh$9)Nix%hk+Y)Jk(;i0TFg7O?I?"@"I$B*CF9i!\F00Yb4c&#xrLdBgOLiJI)eb6a.c>,
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: bd e0 7a 19 5b 9e ae 7b 10 0f 92 89 8c 07 19 f1 00 7d 03 05 f0 12 90 b1 11 2b 7b 48 10 77 5a 56 e9 63 f5 24 58 46 88 02 14 8a 30 68 ae 01 29 c3 c5 41 aa 14 f2 f4 e9 27 f4 7d 9e 90 8a d5 ce 91 9d 2d 3a df 8e 91 9d d2 f3 d1 c4 de bd 89 e8 27 38 5e cf ee 39 38 36 76 70 0f 48 8d af 5f 91 5d d8 27 71 f2 41 ed 7d 62 c6 4a ab bb 23 c6 96 cf 88 3b 3e 26 c7 aa 45 ef 02 a9 06 47 54 09 1e b9 88 e5 ad 61 f8 81 a0 55 20 52 05 34 22 18 4f c7 1e e4 c6 7e e0 5b cf 09 2c 1c 0c 17 b7 60 2c 7a 6d c3 b5 0d 18 3a d1 8f a3 1f 67 fb c1 88 0d 11 35 3a 40 f5 f5 b6 04 76 84 ec 1a ca ee 79 68 44 29 b9 94 4e 57 e5 a6 28 1d 9b 78 b8 74 61 25 d3 5e 92 67 24 92 89 ea b2 5e 75 5b 74 9c 0e 76 0c ac 3c 25 9d e0 f2 43 06 1f d5 c9 3d 98 df 83 5a b8 d8 40 7b 15 a6 8e 6d ff 3e 74 3e 82 26 2f
                                                                                                                                                                                                        Data Ascii: z[{}+{HwZVc$XF0h)A'}-:'8^986vpH_]'qA}bJ#;>&EGTaU R4"O~[,`,zm:g5:@vyhD)NW(xta%^g$^u[tv<%C=Z@{m>t>&/
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 03 d6 61 dd b9 27 93 c4 38 0e e1 d3 e8 84 54 51 1a b8 2d 6b a4 fe 2b fa d5 ab d4 18 ec 4a e9 a9 2c 49 4a 54 82 14 f8 0e a9 74 66 ed 06 26 44 04 14 aa 4f eb df 3b 36 1d aa 9e b9 a9 78 4f c4 e5 9b 62 fe ed c1 d1 64 ac a7 21 32 75 98 fb b8 03 e3 b3 85 ba c1 e9 c5 9e f0 1e e9 c3 aa bb fb 52 22 3f 19 3f 53 e9 f2 56 e0 91 23 1f d6 c2 c3 0f 3c c2 65 3c 6c 0c 0f 13 ee f8 19 1e 26 58 09 6e f1 e9 22 c5 0e a2 c1 0f 8c 62 0c a3 8e 8d ef 81 e8 4e 10 dd 99 04 5e a1 24 35 3d 54 bc d2 98 47 93 b0 79 75 f8 13 15 af aa 55 6a 13 53 d3 83 3b 50 26 15 af a8 31 ca 01 7b fb 90 ed 1e 9b 68 1d 6e 4e 2d cd cc fa 7a 9a ad ad 45 0d d4 72 c9 50 70 7a 20 1e 8b ba af 0b 9c cc 70 0b cb 73 d8 e9 05 72 51 0b b9 56 e0 95 63 78 d5 e1 da ca 70 a8 4b de 98 0d 79 91 ca 32 60 db a3 5a 5c 79 cc
                                                                                                                                                                                                        Data Ascii: a'8TQ-k+J,IJTtf&DO;6xObd!2uR"??SV#<e<l&Xn"bN^$5=TGyuUjS;P&1{hnN-zErPpz psrQVcxpKy2`Z\y
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 97 22 81 9e c9 4c 57 69 b7 7c 53 47 76 45 3a bd f6 d2 78 ab 2f 97 19 97 b6 71 be a7 f3 6f c2 fc 1d 64 8f d6 fc 1b 31 bc ad 3c ff c6 b2 51 7e 11 40 d3 3b 74 ae 4e 3a d7 6a b1 cb eb cb fc a1 fa 76 57 4d ae 69 76 f4 d0 a1 d1 d9 52 67 db f0 70 5b 67 e9 b5 e3 bd a9 54 ef 71 e9 f8 da 4b 23 e1 60 30 3c 42 55 59 79 6e 7f 87 b9 cd fe c6 73 fb ad cc 4b 8e 96 e7 f5 31 60 16 d2 8e bd 58 b0 97 cc 22 d0 64 10 41 01 2a 35 02 22 2b e0 24 cd 4c 6a 98 c1 c5 f5 90 1a c2 1a a9 16 3e 24 8f 18 54 33 7b 8d da ea d4 5b 6c 5a e5 d1 3f ef 2a ff 1c dc b0 38 68 0c 81 d2 02 c3 43 4d 76 71 b2 18 55 1f 8b 77 cc dd 15 d0 05 ee 9a 5b f8 dd 91 ae 48 34 7f a0 c5 15 0d a7 4a ff 72 b6 b3 eb c0 fe 03 b3 d2 73 d3 6b af 06 92 e9 84 f4 dc da a9 44 73 53 32 20 bd 52 41 e7 15 d0 a9 e9 27 df 30 9d
                                                                                                                                                                                                        Data Ascii: "LWi|SGvE:x/qod1<Q~@;tN:jvWMivRgp[gTqK#`0<BUYynsK1`X"dA*5"+$Lj>$T3{[lZ?*8hCMvqUw[H4JrskDsS2 RA'0
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 95 4e 9f fe 8b e1 9e 35 58 fc 1f 7f 3a 1a 79 d6 23 d7 9e db f0 87 3f 26 bf 48 92 da f9 e4 fa b2 cf d3 84 e5 76 88 74 9f 99 25 7c 79 c5 57 13 9b 71 b2 41 cd d7 d0 1a 8f 64 03 2f d7 a2 74 c4 41 59 27 be 9f 14 df bb 40 52 94 b2 58 72 c3 0b 0c d3 d8 57 d9 33 8a 95 3d 23 2b f3 8c 3c ec 01 41 12 ae b4 35 55 bf e8 6a af 48 ad b8 d9 80 a1 c2 47 2a 6d b8 48 39 9f 63 a8 54 2c 6e 38 4a 6b 87 36 f9 49 3f 2e 16 f7 74 f7 1c b0 eb 6c fb d4 bc 21 dd 2f b4 66 ea 8f b5 d6 3c 20 c2 eb 01 16 d2 a3 62 8b 06 86 0d 57 6e b4 16 8c d7 12 f2 7a c3 46 66 e3 d1 da 61 df 2a af be a4 12 3f 48 25 be 7e 93 c4 af 11 fb 44 61 b6 2c 24 7d a8 91 bb 8b 59 21 ea 79 ed 11 97 f4 b0 d1 32 ff eb 8c 3e d9 3e b1 74 f3 cd bb 27 3a db 20 ed df 79 ec e1 17 e6 a6 1e be e7 5d fa bf fe 2f b3 1d 6d 77 df
                                                                                                                                                                                                        Data Ascii: N5X:y#?&Hvt%|yWqAd/tAY'@RXrW3=#+<A5UjHG*mH9cT,n8Jk6I?.tl!/f< bWnzFfa*?H%~Da,$}Y!y2>>t': y]/mw
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 31 41 c2 98 20 61 4c 90 30 26 48 18 13 24 8c 09 12 c6 04 09 63 62 12 86 d2 c1 ab df ca b1 87 96 32 3d 56 41 0f 3d 32 45 93 21 54 17 70 ca 0a 15 d5 45 bc da df c0 08 fc 71 71 c6 6f c8 fa 63 e9 9b 4c 8b 35 7f ba d4 15 7f 80 42 bd 9e 8c 57 e5 fc 4d 3e f7 cc bf 08 07 73 99 bb db d7 2c 02 f3 d7 f1 63 3b 30 b7 93 a1 eb e5 6b 14 2e a7 ed d7 20 cd cb fa ab 56 d5 79 e5 0b 39 2a b7 1d 75 1c ef 9f 02 ef fc da 7f 6f 94 4e 8e ec a2 70 87 8b f7 36 29 d6 9e ed 96 3b a6 de fc 1e 8d 10 1a d7 bb 7f 0b 76 83 fe 2d ed 86 d7 e4 dd 15 86 83 44 62 18 f7 d7 18 37 40 fe 9d d6 b8 d4 3e 70 8a 5d 61 aa 90 4a 92 2a 1b cc 94 01 59 4d 4f 1e ad 88 b6 80 b6 82 76 3f da 79 fa 00 2e 1b cc 90 0d 66 a6 fd 69 25 30 2d 0d b2 24 2f 61 99 8d cc b8 2a c7 4b d5 9a e0 fa 72 e4 c2 c7 d4 0f 8d 38 e9
                                                                                                                                                                                                        Data Ascii: 1A aL0&H$cb2=VA=2E!TpEqqocL5BWM>s,c;0k. Vy9*uoNp6);v-Db7@>p]aJ*YMOv?y.fi%0-$/a*Kr8


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        16192.168.2.1649716147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:58 UTC896OUTGET /WebManager/Content/images/support-desktop_ADP.png HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/Content/preAuthAdp.css
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC2024INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:59 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 54905
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0dae3b98bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC2024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 1a 08 06 00 00 00 a9 4a 4c ce 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                        Data Ascii: PNGIHDRJLpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC117INData Raw: 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd
                                                                                                                                                                                                        Data Ascii: !Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55 4d d5 66 d5 65 fb 49 fb b3 f7 3f ae 89 aa e9 f8 96 fb 6d 5d ad 4e 6d 71 ed c7 03 d2 03 fd 07 23 0e b6 d7 b9 d4 d5 1d d2 3d 54 52 8f d6 2b eb 47 0e c7 1f be fe 9d ef 77 2d 0d 36 0d 55 8d 9c c6 e2 23 70 44 79 e4 e9 f7 09 df f7 1e 0d 3a da 76 8c 7b ac e1 07 d3 1f 76 1d 67 1d 2f 6a 42 9a f2 9a 46 9b
                                                                                                                                                                                                        Data Ascii: &zMk^kU}]OX/Ya>(xodff-[nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBF
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 3e 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 57 69 6e 64 6f 77 73 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3e 32 30 31 34 2d 30 35 2d 32 31 54 31 30 3a 31 34 3a 31 34 2d 30 35 3a 30 30 3c 2f 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3e 32 30 31 34 2d 30 36 2d 30 34 54 31 33 3a 32 32 3a 35 37 2d 30 35 3a 30 30 3c 2f 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3e 32 30 31 34 2d 30 36 2d 30 34 54 31 33 3a 32 32 3a 35 37 2d 30 35 3a 30 30 3c 2f 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3e
                                                                                                                                                                                                        Data Ascii: >Adobe Photoshop CC (Windows)</xmp:CreatorTool> <xmp:CreateDate>2014-05-21T10:14:14-05:00</xmp:CreateDate> <xmp:MetadataDate>2014-06-04T13:22:57-05:00</xmp:MetadataDate> <xmp:ModifyDate>2014-06-04T13:22:57-05:00</xmp:ModifyDate>
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1338INData Raw: 37 45 35 44 30 41 31 43 41 31 36 33 45 34 39 32 41 31 32 32 37 38 37 41 46 36 38 34 43 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 31 30 45 35 35 42 33 42 46 36 41 43 41 34 46 43 34 32 35 42 35 39 41 36 42 44 39 45 32 30 43 38 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 31 31 38 34 41 32 37 38 46 34 30 31 37 35 46 39 30 41 38 34 36 34 44 36 44 37 34 44 37 39 35 39 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 31 34 38 30 31 32 34 46 31 43 37 44 43 35 39 30 41 33 36 30 43 43 41 36 36 31 33 45 44 30 37 42 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c
                                                                                                                                                                                                        Data Ascii: 7E5D0A1CA163E492A122787AF684C</rdf:li> <rdf:li>10E55B3BF6ACA4FC425B59A6BD9E20C8</rdf:li> <rdf:li>1184A278F40175F90A8464D6D74D7959</rdf:li> <rdf:li>1480124F1C7DC590A360CCA6613ED07B</rdf:li> <rdf:l
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 32 36 32 30 30 44 30 39 43 30 45 35 33 44 41 45 33 36 46 38 31 34 32 34 41 32 33 42 37 34 44 41 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 32 36 42 34 42 34 45 35 30 31 44 30 32 35 46 46 30 36 38 30 39 34 41 32 42 39 41 30 41 36 35 34 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 32 38 43 43 34 37 30 31 44 41 38 37 36 30 44 30 34 41 33 30 32 39 43 33 36 45 36 34 37 38 33 43 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 32 41 45 46 39 37 31 45 38 41 37 45 41 33 41 38 42 42 43 44 43 46 45 42 35 46 30 45 34 39 43 41 3c 2f 72 64
                                                                                                                                                                                                        Data Ascii: <rdf:li>26200D09C0E53DAE36F81424A23B74DA</rdf:li> <rdf:li>26B4B4E501D025FF068094A2B9A0A654</rdf:li> <rdf:li>28CC4701DA8760D04A3029C36E64783C</rdf:li> <rdf:li>2AEF971E8A7EA3A8BBCDCFEB5F0E49CA</rd
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 20 20 3c 72 64 66 3a 6c 69 3e 33 42 36 41 42 37 38 46 34 36 33 46 32 39 44 36 33 34 43 34 43 37 39 37 42 43 32 36 34 45 31 42 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 33 43 37 38 35 44 32 33 43 38 39 39 44 33 35 44 37 36 37 36 45 43 41 32 37 30 32 36 39 37 42 42 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 33 44 32 44 33 35 39 33 33 42 38 43 34 45 33 34 43 37 30 38 41 39 38 41 33 45 38 35 32 41 35 32 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 33 44 35 45 30 44 36 34 45 45 34 41 34 33 42 38 30 38 38 36 32 32 39 36 45 38 34 33 31 42 37 38 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <rdf:li>3B6AB78F463F29D634C4C797BC264E1B</rdf:li> <rdf:li>3C785D23C899D35D7676ECA2702697BB</rdf:li> <rdf:li>3D2D35933B8C4E34C708A98A3E852A52</rdf:li> <rdf:li>3D5E0D64EE4A43B808862296E8431B78</rdf:li>
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1338INData Raw: 32 35 33 33 46 37 41 34 38 34 43 38 34 46 30 35 31 33 33 38 41 45 44 45 43 35 32 38 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 35 33 34 32 42 37 31 41 46 32 36 43 44 30 34 38 46 46 45 33 39 39 35 36 43 45 37 30 39 31 42 32 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 35 33 45 46 36 34 32 46 39 39 43 37 42 42 31 44 45 32 35 33 31 34 43 36 41 44 38 35 37 46 37 46 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 35 35 41 32 31 45 41 35 42 45 42 32 32 46 38 46 30 31 42 31 31 43 33 42 38 34 37 32 45 36 33 42 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69
                                                                                                                                                                                                        Data Ascii: 2533F7A484C84F051338AEDEC528</rdf:li> <rdf:li>5342B71AF26CD048FFE39956CE7091B2</rdf:li> <rdf:li>53EF642F99C7BB1DE25314C6AD857F7F</rdf:li> <rdf:li>55A21EA5BEB22F8F01B11C3B8472E63B</rdf:li> <rdf:li
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 37 31 30 35 32 42 36 44 42 32 31 32 42 45 43 37 44 44 31 33 39 33 33 43 34 34 44 38 37 43 31 45 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 37 32 39 43 30 36 44 41 36 39 36 32 35 43 31 35 34 36 43 32 33 36 34 42 34 41 45 30 30 34 44 39 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 37 34 46 38 41 43 39 31 41 43 41 36 38 41 31 46 36 45 33 44 45 37 42 31 41 34 31 37 34 44 46 34 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 37 35 30 38 39 41 44 41 35 32 38 42 45 30 45 34 41 39 34 46 36 32 39 45 34 39 41 31 46 30 44 45 3c 2f 72 64 66
                                                                                                                                                                                                        Data Ascii: <rdf:li>71052B6DB212BEC7DD13933C44D87C1E</rdf:li> <rdf:li>729C06DA69625C1546C2364B4AE004D9</rdf:li> <rdf:li>74F8AC91ACA68A1F6E3DE7B1A4174DF4</rdf:li> <rdf:li>75089ADA528BE0E4A94F629E49A1F0DE</rdf
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 20 3c 72 64 66 3a 6c 69 3e 39 30 43 44 37 35 46 35 37 34 38 36 35 43 38 43 38 42 44 45 35 44 37 32 38 36 42 46 34 36 30 31 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 39 31 32 43 38 39 46 35 41 42 33 45 36 43 44 46 30 43 45 33 38 35 33 35 45 42 46 37 37 30 30 34 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 39 31 35 36 37 33 37 38 34 37 44 34 30 45 37 43 38 39 35 31 36 34 36 46 42 44 44 41 31 36 34 45 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 39 34 38 45 35 36 34 42 38 32 32 36 39 38 31 41 45 39 33 35 34 33 43 33 34 32 35 36 45 45 34 45 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <rdf:li>90CD75F574865C8C8BDE5D7286BF4601</rdf:li> <rdf:li>912C89F5AB3E6CDF0CE38535EBF77004</rdf:li> <rdf:li>9156737847D40E7C8951646FBDDA164E</rdf:li> <rdf:li>948E564B8226981AE93543C34256EE4E</rdf:li>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        17192.168.2.164971463.140.62.274437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1134OUTGET /b/ss/eqftaxmanagementservicesqa/1/H.22.1/s09304512744863?AQB=1&ndh=1&t=3%2F5%2F2024%2010%3A39%3A57%201%20240&ns=equifax&pageName=webmanager%2Fpreauth%2Flogon%2Femployerlist&g=https%3A%2F%2Fsecure.adpucm.com%2FWebManager%2FPreAuth%2FLogon%2FEmployerList%3FemployerName%3D74972&ch=WebManager&c6=9%3A30AM&v6=9%3A30AM&c7=Monday&v7=Monday&c9=D%3Dg&c10=https&v24=System.Byte%5B%5D&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=905&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&AQE=1 HTTP/1.1
                                                                                                                                                                                                        Host: equifax.122.2o7.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1293INHTTP/1.1 302 Found
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                        date: Mon, 03 Jun 2024 14:39:59 GMT
                                                                                                                                                                                                        content-type: text/plain;charset=utf-8
                                                                                                                                                                                                        expires: Sun, 02 Jun 2024 14:39:59 GMT
                                                                                                                                                                                                        last-modified: Tue, 04 Jun 2024 14:39:59 GMT
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]; Path=/; Domain=equifax.122.2o7.net; Max-Age=63072000; Expires=Wed, 03 Jun 2026 14:39:39 GMT; SameSite=None; Secure
                                                                                                                                                                                                        location: https://equifax.122.2o7.net/b/ss/eqftaxmanagementservicesqa/1/H.22.1/s09304512744863?AQB=1&pccr=true&vidn=332EEADFD85C6BCA-60001C71E354A566&ndh=1&t=3%2F5%2F2024%2010%3A39%3A57%201%20240&ns=equifax&pageName=webmanager%2Fpreauth%2Flogon%2Femployerlist&g=https%3A%2F%2Fsecure.adpucm.com%2FWebManager%2FPreAuth%2FLogon%2FEmployerList%3FemployerName%3D74972&ch=WebManager&c6=9%3A30AM&v6=9%3A30AM&c7=Monday&v7=Monday&c9=D%3Dg&c10=https&v24=System.Byte%5B%5D&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=905&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&AQE=1
                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        18192.168.2.1649719147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC973OUTGET /WebManager/Scripts/jquery-3.6.4.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
                                                                                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC2037INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:39:59 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 303423
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0715bb8bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC2037INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 36 2e 34 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 44 61 74 65
                                                                                                                                                                                                        Data Ascii: /*! * jQuery JavaScript Library v3.6.4 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright OpenJS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC91INData Raw: 63 61 6c 6c 28 20 4f 62 6a 65 63 74 20 29 3b 0d 0a 0d 0a 76 61 72 20 73 75 70 70 6f 72 74 20 3d 20 7b 7d 3b 0d 0a 0d 0a 76 61 72 20 69 73 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 69 73 46 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 20 29 20 7b 0d 0a 0d 0a 09 09
                                                                                                                                                                                                        Data Ascii: call( Object );var support = {};var isFunction = function isFunction( obj ) {
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 2f 2f 20 53 75 70 70 6f 72 74 3a 20 43 68 72 6f 6d 65 20 3c 3d 35 37 2c 20 46 69 72 65 66 6f 78 20 3c 3d 35 32 0d 0a 09 09 2f 2f 20 49 6e 20 73 6f 6d 65 20 62 72 6f 77 73 65 72 73 2c 20 74 79 70 65 6f 66 20 72 65 74 75 72 6e 73 20 22 66 75 6e 63 74 69 6f 6e 22 20 66 6f 72 20 48 54 4d 4c 20 3c 6f 62 6a 65 63 74 3e 20 65 6c 65 6d 65 6e 74 73 0d 0a 09 09 2f 2f 20 28 69 2e 65 2e 2c 20 60 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 20 22 6f 62 6a 65 63 74 22 20 29 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 60 29 2e 0d 0a 09 09 2f 2f 20 57 65 20 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 63 6c 61 73 73 69 66 79 20 2a 61 6e 79 2a 20 44 4f 4d 20 6e 6f 64 65 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 2e 0d 0a 09 09 2f
                                                                                                                                                                                                        Data Ascii: // Support: Chrome <=57, Firefox <=52// In some browsers, typeof returns "function" for HTML <object> elements// (i.e., `typeof document.createElement( "object" ) === "function"`).// We don't want to classify *any* DOM node as a function./
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 62 2e 63 6f 6d 2f 77 68 61 74 77 67 2f 68 74 6d 6c 2f 69 73 73 75 65 73 2f 32 33 36 39 0d 0a 09 09 09 09 2f 2f 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 68 74 6d 6c 2e 73 70 65 63 2e 77 68 61 74 77 67 2e 6f 72 67 2f 23 6e 6f 6e 63 65 2d 61 74 74 72 69 62 75 74 65 73 0d 0a 09 09 09 09 2f 2f 20 54 68 65 20 60 6e 6f 64 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 60 20 63 68 65 63 6b 20 77 61 73 20 61 64 64 65 64 20 66 6f 72 20 74 68 65 20 73 61 6b 65 20 6f 66 0d 0a 09 09 09 09 2f 2f 20 60 6a 51 75 65 72 79 2e 67 6c 6f 62 61 6c 45 76 61 6c 60 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 66 61 6b 65 20 61 20 6e 6f 6e 63 65 2d 63 6f 6e 74 61 69 6e 69 6e 67 20 6e 6f 64 65 0d 0a 09 09 09 09 2f 2f 20 76 69 61 20 61 6e 20 6f 62 6a 65 63 74 2e 0d 0a 09 09 09 09 76 61
                                                                                                                                                                                                        Data Ascii: b.com/whatwg/html/issues/2369// See https://html.spec.whatwg.org/#nonce-attributes// The `node.getAttribute` check was added for the sake of// `jQuery.globalEval` so that it can fake a nonce-containing node// via an object.va
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1338INData Raw: 2f 2f 20 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 6e 67 74 68 20 6f 66 20 61 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 20 69 73 20 30 0d 0a 09 6c 65 6e 67 74 68 3a 20 30 2c 0d 0a 0d 0a 09 74 6f 41 72 72 61 79 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 2f 2f 20 47 65 74 20 74 68 65 20 4e 74 68 20 65 6c 65 6d 65 6e 74 20 69 6e 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 20 4f 52 0d 0a 09 2f 2f 20 47 65 74 20 74 68 65 20 77 68 6f 6c 65 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 20 61 73 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0d 0a 09 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6e 75 6d 20 29
                                                                                                                                                                                                        Data Ascii: // The default length of a jQuery object is 0length: 0,toArray: function() {return slice.call( this );},// Get the Nth element in the matched element set OR// Get the whole matched element set as a clean arrayget: function( num )
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 20 2d 31 20 29 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 65 76 65 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 20 6a 51 75 65 72 79 2e 67 72 65 70 28 20 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 5f 65 6c 65 6d 2c 20 69 20 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 28 20 69 20 2b 20 31 20 29 20 25 20 32 3b 0d 0a 09 09 7d 20 29 20 29 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 6f 64 64 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 20 6a 51 75 65 72 79 2e 67 72 65 70 28 20 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 5f 65 6c 65 6d 2c 20 69 20 29 20 7b 0d 0a 09 09 09 72 65 74
                                                                                                                                                                                                        Data Ascii: eturn this.eq( -1 );},even: function() {return this.pushStack( jQuery.grep( this, function( _elem, i ) {return ( i + 1 ) % 2;} ) );},odd: function() {return this.pushStack( jQuery.grep( this, function( _elem, i ) {ret
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0d 0a 09 09 69 66 20 28 20 28 20 6f 70 74 69 6f 6e 73 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 69 20 5d 20 29 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0d 0a 0d 0a 09 09 09 2f 2f 20 45 78 74 65 6e 64 20 74 68 65 20 62 61 73 65 20 6f 62 6a 65 63 74 0d 0a 09 09 09 66 6f 72 20 28 20 6e 61 6d 65 20 69 6e 20 6f 70 74 69 6f 6e 73 20 29 20 7b 0d 0a 09 09 09 09 63 6f 70 79 20 3d 20 6f 70 74 69 6f 6e 73 5b 20 6e 61 6d 65 20 5d 3b 0d 0a 0d 0a 09 09 09 09 2f 2f 20 50 72 65 76 65 6e 74 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 20 70 6f 6c 6c 75 74 69 6f 6e 0d 0a 09 09 09 09 2f 2f 20 50 72 65 76 65 6e 74 20 6e 65 76 65 72 2d 65 6e 64 69 6e 67 20 6c 6f 6f 70 0d 0a 09 09 09 09 69 66 20 28 20 6e 61 6d 65 20 3d 3d 3d 20 22 5f
                                                                                                                                                                                                        Data Ascii: defined valuesif ( ( options = arguments[ i ] ) != null ) {// Extend the base objectfor ( name in options ) {copy = options[ name ];// Prevent Object.prototype pollution// Prevent never-ending loopif ( name === "_
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1338INData Raw: 28 29 20 7b 7d 2c 0d 0a 0d 0a 09 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 20 29 20 7b 0d 0a 09 09 76 61 72 20 70 72 6f 74 6f 2c 20 43 74 6f 72 3b 0d 0a 0d 0a 09 09 2f 2f 20 44 65 74 65 63 74 20 6f 62 76 69 6f 75 73 20 6e 65 67 61 74 69 76 65 73 0d 0a 09 09 2f 2f 20 55 73 65 20 74 6f 53 74 72 69 6e 67 20 69 6e 73 74 65 61 64 20 6f 66 20 6a 51 75 65 72 79 2e 74 79 70 65 20 74 6f 20 63 61 74 63 68 20 68 6f 73 74 20 6f 62 6a 65 63 74 73 0d 0a 09 09 69 66 20 28 20 21 6f 62 6a 20 7c 7c 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 20 6f 62 6a 20 29 20 21 3d 3d 20 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 20 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 70 72 6f
                                                                                                                                                                                                        Data Ascii: () {},isPlainObject: function( obj ) {var proto, Ctor;// Detect obvious negatives// Use toString instead of jQuery.type to catch host objectsif ( !obj || toString.call( obj ) !== "[object Object]" ) {return false;}pro
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC1379INData Raw: 0a 09 09 09 09 7d 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 2f 2f 20 72 65 73 75 6c 74 73 20 69 73 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 75 73 61 67 65 20 6f 6e 6c 79 0d 0a 09 6d 61 6b 65 41 72 72 61 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 61 72 72 2c 20 72 65 73 75 6c 74 73 20 29 20 7b 0d 0a 09 09 76 61 72 20 72 65 74 20 3d 20 72 65 73 75 6c 74 73 20 7c 7c 20 5b 5d 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 61 72 72 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0d 0a 09 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 4f 62 6a 65 63 74 28 20 61 72 72 20 29 20 29 20 29 20 7b 0d 0a 09 09 09 09 6a 51 75 65 72 79 2e 6d 65 72 67 65 28 20 72 65 74 2c 0d 0a 09 09 09 09 09 74 79 70 65 6f 66 20
                                                                                                                                                                                                        Data Ascii: }}}return obj;},// results is for internal usage onlymakeArray: function( arr, results ) {var ret = results || [];if ( arr != null ) {if ( isArrayLike( Object( arr ) ) ) {jQuery.merge( ret,typeof
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1379INData Raw: 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 74 72 61 6e 73 6c 61 74 69 6e 67 20 65 61 63 68 20 6f 66 20 74 68 65 20 69 74 65 6d 73 20 74 6f 20 74 68 65 69 72 20 6e 65 77 20 76 61 6c 75 65 73 0d 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 65 6c 65 6d 73 20 29 20 29 20 7b 0d 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 65 6c 65 6d 73 2e 6c 65 6e 67 74 68 3b 0d 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0d 0a 09 09 09 09 76 61 6c 75 65 20 3d 20 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 2c 20 61 72 67 20 29 3b 0d 0a 0d 0a 09 09 09 09 69 66 20 28 20 76 61 6c 75 65 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0d 0a 09 09 09 09 09 72 65 74 2e
                                                                                                                                                                                                        Data Ascii: // Go through the array, translating each of the items to their new valuesif ( isArrayLike( elems ) ) {length = elems.length;for ( ; i < length; i++ ) {value = callback( elems[ i ], i, arg );if ( value != null ) {ret.


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        19192.168.2.1649720147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC863OUTGET /Authentication/floatbox822/floatbox.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:00 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 4804
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0e8b472d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1090INData Raw: 20 2e 66 62 78 2e 66 62 4f 76 65 72 6c 61 79 2c 2e 66 62 78 2e 66 62 4d 61 69 6e 2c 2e 66 62 4d 61 69 6e 20 2e 66 62 78 2c 2e 66 62 78 2e 66 62 46 6c 6f 61 74 65 72 2c 2e 66 62 78 2e 66 62 53 6c 6f 77 4c 6f 61 64 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 30 30 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 6e 6f 6e 65 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 61 75 74 6f 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 63
                                                                                                                                                                                                        Data Ascii: .fbx.fbOverlay,.fbx.fbMain,.fbMain .fbx,.fbx.fbFloater,.fbx.fbSlowLoad{box-sizing:content-box;margin:0;padding:0;border:0 solid #000;overflow:visible;background:transparent none no-repeat 0 0;background-size:auto;text-shadow:none;transition-duration:0s;c
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1379INData Raw: 4d 61 69 6e 20 61 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 0d 0a 2e 66 62 4d 61 69 6e 20 61 2e 66 62 78 2c 2e 66 62 4d 61 69 6e 20 69 6d 67 2e 66 62 78 2c 69 6d 67 2e 66 62 78 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 78 2d 77 69 64 74 68 3a 37 37 37 37 37 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 37 37 37 37 37 70 78 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 0d 0a 2e 66 62 54 6f 70 50 61 6e 65 6c 20 2e 66 62 78 2c 2e 66 62 42 6f 74 74 6f 6d 50 61 6e 65 6c 20 2e 66 62 78 2c 2e 66 62 78 2e 66 62 44 72 61 67 67 65 72 7b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b
                                                                                                                                                                                                        Data Ascii: Main a{cursor:pointer}.fbMain a.fbx,.fbMain img.fbx,img.fbx{display:inline-block;white-space:nowrap;text-decoration:none;max-width:77777px;max-height:77777px;direction:ltr}.fbTopPanel .fbx,.fbBottomPanel .fbx,.fbx.fbDragger{-moz-user-select:none;-webk
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1379INData Raw: 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 7d 0d 0a 2e 66 62 52 65 73 69 7a 65 72 20 2e 66 62 49 63 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 0d 0a 2e 66 62 78 2e 66 62 44 72 61 67 67 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 75 72 73 6f 72 3a 6e 77 2d 72 65 73 69 7a 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 7d 0d 0a 2e 66 62 78 20 61 2e 66 62 50 72 65 76 50 61 6e 65 6c 2c 2e 66 62 78 20 61 2e 66 62 4e 65 78 74 50 61 6e 65 6c 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                        Data Ascii: ter;background-color:#eee}.fbResizer .fbIcon{font-size:24px;line-height:1.3;color:#000}.fbx.fbDragger{position:absolute;cursor:nw-resize;line-height:1;right:0;bottom:0}.fbx a.fbPrevPanel,.fbx a.fbNextPanel{position:absolute;top:0;bottom:0;background
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC28INData Raw: 64 20 23 35 35 35 7d 0d 0a 62 6f 64 79 20 64 69 76 2e 66 62 43 79 63 6c 65 72 7b 70
                                                                                                                                                                                                        Data Ascii: d #555}body div.fbCycler{p
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC928INData Raw: 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 0d 0a 64 69 76 2e 66 62 43 79 63 6c 65 72 20 3e 20 2a 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 0d 0a 64 69 76 2e 66 62 43 79 63 6c 65 72 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 0d 0a 64 69 76 2e 66 62 43 79 63 6c 65 72 20 69 6d 67 2c 64 69 76 2e 66 62 43 79 63 6c 65 72 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67
                                                                                                                                                                                                        Data Ascii: osition:relative;max-width:100%}div.fbCycler > *{position:absolute;display:block;visibility:hidden;max-width:100%}div.fbCycler > :first-child{position:static;visibility:visible}div.fbCycler img,div.fbCycler a{display:inline-block;max-width:100%;heig


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        20192.168.2.1649722147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC870OUTGET /Authentication/styles/AuthenticationWebApp.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:00 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 4924
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1090INData Raw: ef bb bf 62 6f 64 79 0d 0a 7b 0d 0a 7d 0d 0a 2e 61 0d 0a 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 20 3a 20 39 70 74 3b 0d 0a 09 63 6f 6c 6f 72 20 3a 20 23 33 39 36 39 65 39 3b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 20 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 69 6e 70 75 74 2e 62 75 74 74 6f 6e 0d 0a 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 31 30 70 78 20 30 70 78 20 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 64 69 76 2e 68 65 61 64 65 72 20 0d 0a 7b 0d 0a 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74
                                                                                                                                                                                                        Data Ascii: body{}.a{font-family : Arial, Helvetica, sans-serif ;font-size : 9pt;color : #3969e9; text-decoration :none;}input.button{ padding: 0px 10px 0px 10px;}div.header {margin: 30px;display: block;font-weight
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1379INData Raw: 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 39 46 30 43 30 0d 0a 7d 0d 0a 2e 72 62 61 5f 74 69 74 6c 65 74 65 78 74 0d 0a 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 20 3a 20 31 36 70 74 0d 0a 7d 0d 0a 2e 72 62 61 5f 74 65 78 74 0d 0a 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 20 3a 20 31 31 70 74 3b 0d 0a 09 63 6f 6c 6f 72 20 3a 20 23 33 33 33 33 33 33 3b 0d 0a 7d 0d 0a 2e 72 62 61 5f 74 65 78 74 5f 72 65 64 0d 0a 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 3a 20 41 72 69 61 6c 2c 20 48 65
                                                                                                                                                                                                        Data Ascii: round-color:#F9F0C0}.rba_titletext{font-family : Arial, Helvetica, sans-serif;font-size : 16pt}.rba_text{font-family : Arial, Helvetica, sans-serif;font-size : 11pt;color : #333333;}.rba_text_red{font-family : Arial, He
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1379INData Raw: 72 62 61 5f 6d 65 64 6c 69 6e 6b 0d 0a 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 20 3a 20 39 70 74 3b 0d 0a 09 63 6f 6c 6f 72 20 3a 20 23 33 39 36 39 65 39 3b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 20 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 72 62 61 5f 73 6d 61 6c 6c 74 65 78 74 0d 0a 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 20 3a 20 38 70 74 3b 0d 0a 09 63 6f 6c 6f 72 20 3a 20 23 33 33 33 33 33 33 3b 0d 0a 7d 0d 0a 2e 72 62 61 5f 73 6d 61 6c 6c 74 65 78 74 5f 62
                                                                                                                                                                                                        Data Ascii: rba_medlink{font-family : Arial, Helvetica, sans-serif ;font-size : 9pt;color : #3969e9; text-decoration :none;}.rba_smalltext{font-family : Arial, Helvetica, sans-serif ;font-size : 8pt;color : #333333;}.rba_smalltext_b
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC28INData Raw: 39 70 74 3b 0d 0a 09 63 6f 6c 6f 72 20 3a 20 23 33 33 33 33 33 33 3b 0d 0a 7d 0d 0a
                                                                                                                                                                                                        Data Ascii: 9pt;color : #333333;}
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1048INData Raw: 2f 2a 20 09 6d 61 72 67 69 6e 2d 6c 65 66 74 20 3a 20 33 30 70 78 3b 20 2a 2f 0d 0a 2e 50 49 4d 5f 55 73 61 67 65 4c 61 62 65 6c 0d 0a 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 20 3a 20 38 70 74 3b 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 20 3a 20 69 74 61 6c 69 63 3b 0d 0a 09 63 6f 6c 6f 72 20 3a 20 23 33 33 33 33 33 33 3b 0d 0a 7d 0d 0a 2e 50 49 4d 5f 46 69 65 6c 64 44 65 73 63 4c 61 62 65 6c 0d 0a 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 20 3a 20 38 70 74 3b 0d 0a 09 66 6f 6e 74 2d
                                                                                                                                                                                                        Data Ascii: /* margin-left : 30px; */.PIM_UsageLabel{font-family : Arial, Helvetica, sans-serif ;font-size : 8pt;font-style : italic;color : #333333;}.PIM_FieldDescLabel{font-family : Arial, Helvetica, sans-serif ;font-size : 8pt;font-


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        21192.168.2.1649721147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC873OUTGET /Authentication/styles/AuthenticationShared_05.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:00 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 1107
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1090INData Raw: ef bb bf 2e 72 62 61 5f 63 61 70 74 69 6f 6e 0d 0a 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 3a 20 23 34 64 34 64 34 64 3b 0d 0a 09 63 6f 6c 6f 72 20 3a 20 57 68 69 74 65 3b 0d 0a 7d 0d 0a 2e 72 62 61 5f 6f 76 65 72 6c 61 79 0d 0a 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 0d 0a 7d 0d 0a 2e 72 62 61 5f 6c 6f 61 64 65 72 0d 0a 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 3a 20 77 68 69 74 65 3b 0d 0a 7d 0d 0a 69 2e 66 62 49 63 6f 6e 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 65 65 3b 0d 0a 7d 0d 0a 69 2e 66 62 49 63 6f 6e 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 7d 0d 0a 2e 66 62 43 6f 6e 74 72 6f 6c 73 20 2e 66 62 54 65 78
                                                                                                                                                                                                        Data Ascii: .rba_caption{background-color : #4d4d4d;color : White;}.rba_overlay{background-color : black;}.rba_loader{background-color : white;}i.fbIcon { color: #eee;}i.fbIcon:hover { color: #fff;}.fbControls .fbTex
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC17INData Raw: 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d
                                                                                                                                                                                                        Data Ascii: if !important;}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        22192.168.2.1649718147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:39:59 UTC629OUTGET /WebManager/PreAuth/Logon/Authenticate?_=1717425597716 HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1992INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:00 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 7001
                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate,no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache,no-cache
                                                                                                                                                                                                        Expires: -1,0
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1992INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 0d 0a 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 57 65 62 4d 61 6e 61 67 65 72 2f 53 63 72 69 70 74 73 2f 6a 71 75 65 72 79 2d 33 2e 36 2e 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 66 6c 6f 61 74 62 6f 78 38 32 32 2f 66 6c 6f 61 74 62 6f 78 2e 6a 73 27 20 74
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><script src="/WebManager/Scripts/jquery-3.6.4.js"></script> <script src='/Authentication/floatbox822/floatbox.js' t
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC181INData Raw: 69 65 6c 64 5f 73 65 73 73 69 6f 6e 54 6f 6b 65 6e 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 69 64 64 65 6e 46 69 65 6c 64 5f 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6e 70 75 74 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 69 64 64 65 6e 46 69 65 6c 64 5f 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 74 79 70 65 27 2c 20 27 68 69 64 64 65 6e 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: ield_sessionToken); var hiddenField_tryAgainCount = document.createElement('input'); hiddenField_tryAgainCount.setAttribute('type', 'hidden');
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1379INData Raw: 20 20 20 68 69 64 64 65 6e 46 69 65 6c 64 5f 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 69 64 27 2c 20 27 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 69 64 64 65 6e 46 69 65 6c 64 5f 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 6e 61 6d 65 27 2c 20 27 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 69 64 64 65 6e 46 69 65 6c 64 5f 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 76 61 6c 75 65 27 2c 20 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 2b 2b 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 74 44 61 74 61 46 6f 72 6d 2e 61 70 70 65 6e 64
                                                                                                                                                                                                        Data Ascii: hiddenField_tryAgainCount.setAttribute('id', 'tryAgainCount'); hiddenField_tryAgainCount.setAttribute('name', 'tryAgainCount'); hiddenField_tryAgainCount.setAttribute('value', tryAgainCount++); postDataForm.append
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1379INData Raw: 37 66 38 36 62 37 38 33 37 36 36 34 66 32 66 39 36 32 37 30 65 31 38 32 36 33 35 36 65 35 31 5f 61 74 74 61 63 68 6d 65 6e 74 27 3e 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 4d 61 69 6e 4c 69 67 68 74 62 6f 78 4c 61 75 6e 63 68 53 65 63 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 27 6c 6f 61 64 69 6e 67 4d 65 73 73 61 67 65 44 69 76 27 20 61 6c 69 67 6e 3d 27 63 65 6e 74 65 72 27 20 63 6c 61 73 73 3d 27 72 62 61 5f 74 65 78 74 27 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 6f 61 64 69 6e 67 20 53 65 63 75 72 65 20 4c 6f 67 69 6e 2e 2e 2e 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64
                                                                                                                                                                                                        Data Ascii: 7f86b7837664f2f96270e1826356e51_attachment'></div> <div id="MainLightboxLaunchSection"> <div id='loadingMessageDiv' align='center' class='rba_text'> Loading Secure Login.... </div> <div id
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1338INData Raw: 50 6f 73 3a 74 72 3b 73 68 6f 77 43 6c 6f 73 65 3a 74 72 75 65 3b 66 61 64 65 54 69 6d 65 3a 30 3b 65 6e 61 62 6c 65 44 72 61 67 4d 6f 76 65 3a 66 61 6c 73 65 3b 61 6c 74 43 6f 6e 74 65 6e 74 3a 60 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 46 72 61 6d 65 60 3b 63 61 70 74 69 6f 6e 3a 60 4c 6f 61 64 69 6e 67 2e 2e 2e 60 3b 61 74 74 61 63 68 54 6f 3a 60 35 37 66 38 36 62 37 38 33 37 36 36 34 66 32 66 39 36 32 37 30 65 31 38 32 36 33 35 36 65 35 31 5f 61 74 74 61 63 68 6d 65 6e 74 60 3b 61 66 74 65 72 49 74 65 6d 53 74 61 72 74 3a 60 70 6f 73 74 44 61 74 61 54 6f 41 75 74 68 41 70 70 28 29 60 3b 22 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 64 65 66 61 75 6c 74 6c 6f 61 64 2e 68 74 6d 6c 22 3e 54 72 79 20 41 67 61 69 6e 3c 2f 61
                                                                                                                                                                                                        Data Ascii: Pos:tr;showClose:true;fadeTime:0;enableDragMove:false;altContent:`Authentication Frame`;caption:`Loading...`;attachTo:`57f86b7837664f2f96270e1826356e51_attachment`;afterItemStart:`postDataToAuthApp()`;" href="/Authentication/defaultload.html">Try Again</a
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC732INData Raw: 6f 78 52 6f 75 6e 64 43 6f 72 6e 65 72 73 3a 6e 6f 6e 65 3b 6f 75 74 73 69 64 65 43 6c 69 63 6b 43 6c 6f 73 65 73 3a 66 61 6c 73 65 3b 63 6f 6e 74 72 6f 6c 50 6f 73 3a 74 72 3b 73 68 6f 77 43 6c 6f 73 65 3a 74 72 75 65 3b 66 61 64 65 54 69 6d 65 3a 30 3b 65 6e 61 62 6c 65 44 72 61 67 4d 6f 76 65 3a 66 61 6c 73 65 3b 61 75 74 6f 53 74 61 72 74 3a 74 72 75 65 3b 61 6c 74 43 6f 6e 74 65 6e 74 3a 60 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 46 72 61 6d 65 60 3b 63 61 70 74 69 6f 6e 3a 60 4c 6f 61 64 69 6e 67 2e 2e 2e 60 3b 61 74 74 61 63 68 54 6f 3a 60 35 37 66 38 36 62 37 38 33 37 36 36 34 66 32 66 39 36 32 37 30 65 31 38 32 36 33 35 36 65 35 31 5f 61 74 74 61 63 68 6d 65 6e 74 60 3b 61 66 74 65 72 49 74 65 6d 53 74 61 72 74 3a 60 70 6f 73 74 44 61 74 61
                                                                                                                                                                                                        Data Ascii: oxRoundCorners:none;outsideClickCloses:false;controlPos:tr;showClose:true;fadeTime:0;enableDragMove:false;autoStart:true;altContent:`Authentication Frame`;caption:`Loading...`;attachTo:`57f86b7837664f2f96270e1826356e51_attachment`;afterItemStart:`postData


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        23192.168.2.1649723147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC625OUTGET /WebManager/Content/images/support-desktop_ADP.png HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC2024INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:00 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 54905
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0dae3b98bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC2024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 1a 08 06 00 00 00 a9 4a 4c ce 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                        Data Ascii: PNGIHDRJLpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC117INData Raw: 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd
                                                                                                                                                                                                        Data Ascii: !Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1379INData Raw: 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55 4d d5 66 d5 65 fb 49 fb b3 f7 3f ae 89 aa e9 f8 96 fb 6d 5d ad 4e 6d 71 ed c7 03 d2 03 fd 07 23 0e b6 d7 b9 d4 d5 1d d2 3d 54 52 8f d6 2b eb 47 0e c7 1f be fe 9d ef 77 2d 0d 36 0d 55 8d 9c c6 e2 23 70 44 79 e4 e9 f7 09 df f7 1e 0d 3a da 76 8c 7b ac e1 07 d3 1f 76 1d 67 1d 2f 6a 42 9a f2 9a 46 9b
                                                                                                                                                                                                        Data Ascii: &zMk^kU}]OX/Ya>(xodff-[nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBF
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1379INData Raw: 3e 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 57 69 6e 64 6f 77 73 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3e 32 30 31 34 2d 30 35 2d 32 31 54 31 30 3a 31 34 3a 31 34 2d 30 35 3a 30 30 3c 2f 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3e 32 30 31 34 2d 30 36 2d 30 34 54 31 33 3a 32 32 3a 35 37 2d 30 35 3a 30 30 3c 2f 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3e 32 30 31 34 2d 30 36 2d 30 34 54 31 33 3a 32 32 3a 35 37 2d 30 35 3a 30 30 3c 2f 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3e
                                                                                                                                                                                                        Data Ascii: >Adobe Photoshop CC (Windows)</xmp:CreatorTool> <xmp:CreateDate>2014-05-21T10:14:14-05:00</xmp:CreateDate> <xmp:MetadataDate>2014-06-04T13:22:57-05:00</xmp:MetadataDate> <xmp:ModifyDate>2014-06-04T13:22:57-05:00</xmp:ModifyDate>
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1338INData Raw: 37 45 35 44 30 41 31 43 41 31 36 33 45 34 39 32 41 31 32 32 37 38 37 41 46 36 38 34 43 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 31 30 45 35 35 42 33 42 46 36 41 43 41 34 46 43 34 32 35 42 35 39 41 36 42 44 39 45 32 30 43 38 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 31 31 38 34 41 32 37 38 46 34 30 31 37 35 46 39 30 41 38 34 36 34 44 36 44 37 34 44 37 39 35 39 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 31 34 38 30 31 32 34 46 31 43 37 44 43 35 39 30 41 33 36 30 43 43 41 36 36 31 33 45 44 30 37 42 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c
                                                                                                                                                                                                        Data Ascii: 7E5D0A1CA163E492A122787AF684C</rdf:li> <rdf:li>10E55B3BF6ACA4FC425B59A6BD9E20C8</rdf:li> <rdf:li>1184A278F40175F90A8464D6D74D7959</rdf:li> <rdf:li>1480124F1C7DC590A360CCA6613ED07B</rdf:li> <rdf:l
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1379INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 32 36 32 30 30 44 30 39 43 30 45 35 33 44 41 45 33 36 46 38 31 34 32 34 41 32 33 42 37 34 44 41 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 32 36 42 34 42 34 45 35 30 31 44 30 32 35 46 46 30 36 38 30 39 34 41 32 42 39 41 30 41 36 35 34 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 32 38 43 43 34 37 30 31 44 41 38 37 36 30 44 30 34 41 33 30 32 39 43 33 36 45 36 34 37 38 33 43 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 32 41 45 46 39 37 31 45 38 41 37 45 41 33 41 38 42 42 43 44 43 46 45 42 35 46 30 45 34 39 43 41 3c 2f 72 64
                                                                                                                                                                                                        Data Ascii: <rdf:li>26200D09C0E53DAE36F81424A23B74DA</rdf:li> <rdf:li>26B4B4E501D025FF068094A2B9A0A654</rdf:li> <rdf:li>28CC4701DA8760D04A3029C36E64783C</rdf:li> <rdf:li>2AEF971E8A7EA3A8BBCDCFEB5F0E49CA</rd
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1379INData Raw: 20 20 3c 72 64 66 3a 6c 69 3e 33 42 36 41 42 37 38 46 34 36 33 46 32 39 44 36 33 34 43 34 43 37 39 37 42 43 32 36 34 45 31 42 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 33 43 37 38 35 44 32 33 43 38 39 39 44 33 35 44 37 36 37 36 45 43 41 32 37 30 32 36 39 37 42 42 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 33 44 32 44 33 35 39 33 33 42 38 43 34 45 33 34 43 37 30 38 41 39 38 41 33 45 38 35 32 41 35 32 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 33 44 35 45 30 44 36 34 45 45 34 41 34 33 42 38 30 38 38 36 32 32 39 36 45 38 34 33 31 42 37 38 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <rdf:li>3B6AB78F463F29D634C4C797BC264E1B</rdf:li> <rdf:li>3C785D23C899D35D7676ECA2702697BB</rdf:li> <rdf:li>3D2D35933B8C4E34C708A98A3E852A52</rdf:li> <rdf:li>3D5E0D64EE4A43B808862296E8431B78</rdf:li>
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1379INData Raw: 32 35 33 33 46 37 41 34 38 34 43 38 34 46 30 35 31 33 33 38 41 45 44 45 43 35 32 38 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 35 33 34 32 42 37 31 41 46 32 36 43 44 30 34 38 46 46 45 33 39 39 35 36 43 45 37 30 39 31 42 32 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 35 33 45 46 36 34 32 46 39 39 43 37 42 42 31 44 45 32 35 33 31 34 43 36 41 44 38 35 37 46 37 46 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 35 35 41 32 31 45 41 35 42 45 42 32 32 46 38 46 30 31 42 31 31 43 33 42 38 34 37 32 45 36 33 42 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69
                                                                                                                                                                                                        Data Ascii: 2533F7A484C84F051338AEDEC528</rdf:li> <rdf:li>5342B71AF26CD048FFE39956CE7091B2</rdf:li> <rdf:li>53EF642F99C7BB1DE25314C6AD857F7F</rdf:li> <rdf:li>55A21EA5BEB22F8F01B11C3B8472E63B</rdf:li> <rdf:li
                                                                                                                                                                                                        2024-06-03 14:40:00 UTC1379INData Raw: 31 33 39 33 33 43 34 34 44 38 37 43 31 45 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 37 32 39 43 30 36 44 41 36 39 36 32 35 43 31 35 34 36 43 32 33 36 34 42 34 41 45 30 30 34 44 39 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 37 34 46 38 41 43 39 31 41 43 41 36 38 41 31 46 36 45 33 44 45 37 42 31 41 34 31 37 34 44 46 34 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 37 35 30 38 39 41 44 41 35 32 38 42 45 30 45 34 41 39 34 46 36 32 39 45 34 39 41 31 46 30 44 45 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 37 36 46 45 33 38 30 45 44 41 31 36 44
                                                                                                                                                                                                        Data Ascii: 13933C44D87C1E</rdf:li> <rdf:li>729C06DA69625C1546C2364B4AE004D9</rdf:li> <rdf:li>74F8AC91ACA68A1F6E3DE7B1A4174DF4</rdf:li> <rdf:li>75089ADA528BE0E4A94F629E49A1F0DE</rdf:li> <rdf:li>76FE380EDA16D
                                                                                                                                                                                                        2024-06-03 14:40:01 UTC1379INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 39 31 32 43 38 39 46 35 41 42 33 45 36 43 44 46 30 43 45 33 38 35 33 35 45 42 46 37 37 30 30 34 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 39 31 35 36 37 33 37 38 34 37 44 34 30 45 37 43 38 39 35 31 36 34 36 46 42 44 44 41 31 36 34 45 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 39 34 38 45 35 36 34 42 38 32 32 36 39 38 31 41 45 39 33 35 34 33 43 33 34 32 35 36 45 45 34 45 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 39 34 45 33 36 33 39 46 39 45 42 42 44 32 43 39 42 45 31 43 41 39 31 33 46 45 30
                                                                                                                                                                                                        Data Ascii: </rdf:li> <rdf:li>912C89F5AB3E6CDF0CE38535EBF77004</rdf:li> <rdf:li>9156737847D40E7C8951646FBDDA164E</rdf:li> <rdf:li>948E564B8226981AE93543C34256EE4E</rdf:li> <rdf:li>94E3639F9EBBD2C9BE1CA913FE0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        24192.168.2.1649724147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC610OUTGET /WebManager/Scripts/jquery-3.6.4.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC2037INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:02 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 303423
                                                                                                                                                                                                        Cache-Control: no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 21:05:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0715bb8bacda1:0"
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC2037INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 36 2e 34 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 44 61 74 65
                                                                                                                                                                                                        Data Ascii: /*! * jQuery JavaScript Library v3.6.4 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright OpenJS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC91INData Raw: 63 61 6c 6c 28 20 4f 62 6a 65 63 74 20 29 3b 0d 0a 0d 0a 76 61 72 20 73 75 70 70 6f 72 74 20 3d 20 7b 7d 3b 0d 0a 0d 0a 76 61 72 20 69 73 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 69 73 46 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 20 29 20 7b 0d 0a 0d 0a 09 09
                                                                                                                                                                                                        Data Ascii: call( Object );var support = {};var isFunction = function isFunction( obj ) {
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC1379INData Raw: 2f 2f 20 53 75 70 70 6f 72 74 3a 20 43 68 72 6f 6d 65 20 3c 3d 35 37 2c 20 46 69 72 65 66 6f 78 20 3c 3d 35 32 0d 0a 09 09 2f 2f 20 49 6e 20 73 6f 6d 65 20 62 72 6f 77 73 65 72 73 2c 20 74 79 70 65 6f 66 20 72 65 74 75 72 6e 73 20 22 66 75 6e 63 74 69 6f 6e 22 20 66 6f 72 20 48 54 4d 4c 20 3c 6f 62 6a 65 63 74 3e 20 65 6c 65 6d 65 6e 74 73 0d 0a 09 09 2f 2f 20 28 69 2e 65 2e 2c 20 60 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 20 22 6f 62 6a 65 63 74 22 20 29 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 60 29 2e 0d 0a 09 09 2f 2f 20 57 65 20 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 63 6c 61 73 73 69 66 79 20 2a 61 6e 79 2a 20 44 4f 4d 20 6e 6f 64 65 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 2e 0d 0a 09 09 2f
                                                                                                                                                                                                        Data Ascii: // Support: Chrome <=57, Firefox <=52// In some browsers, typeof returns "function" for HTML <object> elements// (i.e., `typeof document.createElement( "object" ) === "function"`).// We don't want to classify *any* DOM node as a function./
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC1379INData Raw: 62 2e 63 6f 6d 2f 77 68 61 74 77 67 2f 68 74 6d 6c 2f 69 73 73 75 65 73 2f 32 33 36 39 0d 0a 09 09 09 09 2f 2f 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 68 74 6d 6c 2e 73 70 65 63 2e 77 68 61 74 77 67 2e 6f 72 67 2f 23 6e 6f 6e 63 65 2d 61 74 74 72 69 62 75 74 65 73 0d 0a 09 09 09 09 2f 2f 20 54 68 65 20 60 6e 6f 64 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 60 20 63 68 65 63 6b 20 77 61 73 20 61 64 64 65 64 20 66 6f 72 20 74 68 65 20 73 61 6b 65 20 6f 66 0d 0a 09 09 09 09 2f 2f 20 60 6a 51 75 65 72 79 2e 67 6c 6f 62 61 6c 45 76 61 6c 60 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 66 61 6b 65 20 61 20 6e 6f 6e 63 65 2d 63 6f 6e 74 61 69 6e 69 6e 67 20 6e 6f 64 65 0d 0a 09 09 09 09 2f 2f 20 76 69 61 20 61 6e 20 6f 62 6a 65 63 74 2e 0d 0a 09 09 09 09 76 61
                                                                                                                                                                                                        Data Ascii: b.com/whatwg/html/issues/2369// See https://html.spec.whatwg.org/#nonce-attributes// The `node.getAttribute` check was added for the sake of// `jQuery.globalEval` so that it can fake a nonce-containing node// via an object.va
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC1338INData Raw: 2f 2f 20 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 6e 67 74 68 20 6f 66 20 61 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 20 69 73 20 30 0d 0a 09 6c 65 6e 67 74 68 3a 20 30 2c 0d 0a 0d 0a 09 74 6f 41 72 72 61 79 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 2f 2f 20 47 65 74 20 74 68 65 20 4e 74 68 20 65 6c 65 6d 65 6e 74 20 69 6e 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 20 4f 52 0d 0a 09 2f 2f 20 47 65 74 20 74 68 65 20 77 68 6f 6c 65 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 20 61 73 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0d 0a 09 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6e 75 6d 20 29
                                                                                                                                                                                                        Data Ascii: // The default length of a jQuery object is 0length: 0,toArray: function() {return slice.call( this );},// Get the Nth element in the matched element set OR// Get the whole matched element set as a clean arrayget: function( num )
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC1379INData Raw: 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 20 2d 31 20 29 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 65 76 65 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 20 6a 51 75 65 72 79 2e 67 72 65 70 28 20 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 5f 65 6c 65 6d 2c 20 69 20 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 28 20 69 20 2b 20 31 20 29 20 25 20 32 3b 0d 0a 09 09 7d 20 29 20 29 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 6f 64 64 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 20 6a 51 75 65 72 79 2e 67 72 65 70 28 20 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 5f 65 6c 65 6d 2c 20 69 20 29 20 7b 0d 0a 09 09 09 72 65 74
                                                                                                                                                                                                        Data Ascii: eturn this.eq( -1 );},even: function() {return this.pushStack( jQuery.grep( this, function( _elem, i ) {return ( i + 1 ) % 2;} ) );},odd: function() {return this.pushStack( jQuery.grep( this, function( _elem, i ) {ret
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC1379INData Raw: 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0d 0a 09 09 69 66 20 28 20 28 20 6f 70 74 69 6f 6e 73 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 69 20 5d 20 29 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0d 0a 0d 0a 09 09 09 2f 2f 20 45 78 74 65 6e 64 20 74 68 65 20 62 61 73 65 20 6f 62 6a 65 63 74 0d 0a 09 09 09 66 6f 72 20 28 20 6e 61 6d 65 20 69 6e 20 6f 70 74 69 6f 6e 73 20 29 20 7b 0d 0a 09 09 09 09 63 6f 70 79 20 3d 20 6f 70 74 69 6f 6e 73 5b 20 6e 61 6d 65 20 5d 3b 0d 0a 0d 0a 09 09 09 09 2f 2f 20 50 72 65 76 65 6e 74 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 20 70 6f 6c 6c 75 74 69 6f 6e 0d 0a 09 09 09 09 2f 2f 20 50 72 65 76 65 6e 74 20 6e 65 76 65 72 2d 65 6e 64 69 6e 67 20 6c 6f 6f 70 0d 0a 09 09 09 09 69 66 20 28 20 6e 61 6d 65 20 3d 3d 3d 20 22 5f
                                                                                                                                                                                                        Data Ascii: defined valuesif ( ( options = arguments[ i ] ) != null ) {// Extend the base objectfor ( name in options ) {copy = options[ name ];// Prevent Object.prototype pollution// Prevent never-ending loopif ( name === "_
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC1379INData Raw: 28 29 20 7b 7d 2c 0d 0a 0d 0a 09 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 20 29 20 7b 0d 0a 09 09 76 61 72 20 70 72 6f 74 6f 2c 20 43 74 6f 72 3b 0d 0a 0d 0a 09 09 2f 2f 20 44 65 74 65 63 74 20 6f 62 76 69 6f 75 73 20 6e 65 67 61 74 69 76 65 73 0d 0a 09 09 2f 2f 20 55 73 65 20 74 6f 53 74 72 69 6e 67 20 69 6e 73 74 65 61 64 20 6f 66 20 6a 51 75 65 72 79 2e 74 79 70 65 20 74 6f 20 63 61 74 63 68 20 68 6f 73 74 20 6f 62 6a 65 63 74 73 0d 0a 09 09 69 66 20 28 20 21 6f 62 6a 20 7c 7c 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 20 6f 62 6a 20 29 20 21 3d 3d 20 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 20 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 70 72 6f
                                                                                                                                                                                                        Data Ascii: () {},isPlainObject: function( obj ) {var proto, Ctor;// Detect obvious negatives// Use toString instead of jQuery.type to catch host objectsif ( !obj || toString.call( obj ) !== "[object Object]" ) {return false;}pro
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC1379INData Raw: 0d 0a 09 2f 2f 20 72 65 73 75 6c 74 73 20 69 73 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 75 73 61 67 65 20 6f 6e 6c 79 0d 0a 09 6d 61 6b 65 41 72 72 61 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 61 72 72 2c 20 72 65 73 75 6c 74 73 20 29 20 7b 0d 0a 09 09 76 61 72 20 72 65 74 20 3d 20 72 65 73 75 6c 74 73 20 7c 7c 20 5b 5d 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 61 72 72 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0d 0a 09 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 4f 62 6a 65 63 74 28 20 61 72 72 20 29 20 29 20 29 20 7b 0d 0a 09 09 09 09 6a 51 75 65 72 79 2e 6d 65 72 67 65 28 20 72 65 74 2c 0d 0a 09 09 09 09 09 74 79 70 65 6f 66 20 61 72 72 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 3f 0d 0a 09 09 09 09 09 09 5b 20 61 72 72 20 5d 20 3a 20 61 72 72 0d 0a
                                                                                                                                                                                                        Data Ascii: // results is for internal usage onlymakeArray: function( arr, results ) {var ret = results || [];if ( arr != null ) {if ( isArrayLike( Object( arr ) ) ) {jQuery.merge( ret,typeof arr === "string" ?[ arr ] : arr
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC1379INData Raw: 61 63 68 20 6f 66 20 74 68 65 20 69 74 65 6d 73 20 74 6f 20 74 68 65 69 72 20 6e 65 77 20 76 61 6c 75 65 73 0d 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 65 6c 65 6d 73 20 29 20 29 20 7b 0d 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 65 6c 65 6d 73 2e 6c 65 6e 67 74 68 3b 0d 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0d 0a 09 09 09 09 76 61 6c 75 65 20 3d 20 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 2c 20 61 72 67 20 29 3b 0d 0a 0d 0a 09 09 09 09 69 66 20 28 20 76 61 6c 75 65 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0d 0a 09 09 09 09 09 72 65 74 2e 70 75 73 68 28 20 76 61 6c 75 65 20 29 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 2f 2f 20 47 6f 20 74 68
                                                                                                                                                                                                        Data Ascii: ach of the items to their new valuesif ( isArrayLike( elems ) ) {length = elems.length;for ( ; i < length; i++ ) {value = callback( elems[ i ], i, arg );if ( value != null ) {ret.push( value );}}// Go th


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        25192.168.2.1649725147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC977OUTGET /Authentication/floatbox822/floatbox.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
                                                                                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:02 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 8636
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0e8b472d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC1076INData Raw: 2f 2a 0d 0a 2a 20 46 6c 6f 61 74 62 6f 78 20 38 2e 32 2e 32 20 2d 20 32 30 31 39 2d 30 32 2d 32 34 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 39 20 42 79 72 6f 6e 20 4d 63 47 72 65 67 6f 72 0d 0a 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 28 73 65 65 20 4c 49 43 45 4e 53 45 2e 74 78 74 20 66 6f 72 20 64 65 74 61 69 6c 73 29 0d 0a 2a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 73 3a 2f 2f 66 6c 6f 61 74 62 6f 78 6a 73 2e 63 6f 6d 2f 0d 0a 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 61 3d 77 69 6e 64 6f 77 2c 6f 3d 61 2e 70 61 72 65 6e 74 21 3d 61 26 26 65 65 28 61 2e 70 61 72 65 6e 74 29 7c 7c 7b 7d 2c 68 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 70 3d 61 2e 66 62 7c 7c 7b 7d 2c 67 3d 70 2e 64 61 74 61 7c 7c 7b 7d 2c 6d
                                                                                                                                                                                                        Data Ascii: /** Floatbox 8.2.2 - 2019-02-24* Copyright (c) 2019 Byron McGregor* License: MIT (see LICENSE.txt for details)* Website: https://floatboxjs.com/*/!function(){var n,a=window,o=a.parent!=a&&ee(a.parent)||{},h=a.document,p=a.fb||{},g=p.data||{},m
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC1379INData Raw: 3f 6e 3d 22 77 69 6e 64 6f 77 22 3a 28 72 3d 65 65 28 65 29 29 26 26 28 6e 3d 65 3d 3d 72 2e 64 6f 63 75 6d 65 6e 74 3f 22 64 6f 63 75 6d 65 6e 74 22 3a 22 6e 6f 64 65 22 29 3a 6e 3d 22 22 2b 65 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6e 7c 7c 28 6e 3d 2f 5c 73 28 5c 77 2b 29 2f 2e 65 78 65 63 28 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 74 26 26 28 6e 3d 2d 31 3c 28 73 28 74 29 3f 74 3a 5b 74 5d 29 2e 69 6e 64 65 78 4f 66 28 6e 29 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2c 72 3d 5b 5d 3b 69 66 28 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 65 3d 6f 65 28 65 2c 22 23 22 2c 22 22 29 2c 6e 3d 6e
                                                                                                                                                                                                        Data Ascii: ?n="window":(r=ee(e))&&(n=e==r.document?"document":"node"):n=""+e}catch(e){}return n||(n=/\s(\w+)/.exec({}.toString.call(e))[1].toLowerCase()),t&&(n=-1<(s(t)?t:[t]).indexOf(n)),n}function D(e,t){var n=e,r=[];if(e&&"string"==typeof e){if(e=oe(e,"#",""),n=n
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC1379INData Raw: 5b 6f 5d 2c 74 2c 6e 2c 72 29 3b 65 6c 73 65 20 69 66 28 73 28 74 29 29 66 6f 72 28 6f 3d 74 2e 6c 65 6e 67 74 68 3b 6f 2d 2d 3b 29 7a 28 65 2c 74 5b 6f 5d 2c 6e 2c 72 29 3b 65 6c 73 65 20 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 21 2f 5e 6f 6e 2f 2e 74 65 73 74 28 74 29 3f 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 72 29 3a 65 5b 74 5d 3d 64 3b 65 6c 73 65 20 69 66 28 73 28 65 29 29 69 66 28 21 65 5b 32 5d 7c 7c 73 28 65 5b 32 5d 29 29 66 6f 72 28 6f 3d 65 2e 6c 65 6e 67 74 68 3b 65 2e 6c 65 6e 67 74 68 3b 29 7a 28 65 2e 70 6f 70 28 29 29 3b 65 6c 73 65 20 7a 2e 61 70 70 6c 79 28 61 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 2c 6e 29 7b 65 26 26 28 74 26 26 65 2e 73 74 6f 70 50 72
                                                                                                                                                                                                        Data Ascii: [o],t,n,r);else if(s(t))for(o=t.length;o--;)z(e,t[o],n,r);else e.removeEventListener&&!/^on/.test(t)?e.removeEventListener(t,n,r):e[t]=d;else if(s(e))if(!e[2]||s(e[2]))for(o=e.length;e.length;)z(e.pop());else z.apply(a,e)}function _(e,t,n){e&&(t&&e.stopPr
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC28INData Raw: 61 73 73 4e 61 6d 65 7c 7c 6c 65 28 66 2c 22 63 6c 61 73 73 4e 61 6d 65 22 29 2c 61
                                                                                                                                                                                                        Data Ascii: assName||le(f,"className"),a
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC1379INData Raw: 3d 71 28 66 29 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 66 3d 43 28 7b 7d 2c 62 2e 24 5b 61 5b 63 5d 5d 2c 66 29 3b 66 6f 72 28 72 3d 54 28 5b 22 61 22 2c 22 61 72 65 61 22 5d 2c 6e 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 73 3d 28 6f 3d 72 5b 63 5d 29 2e 68 72 65 66 2c 50 28 6f 2c 22 6e 6f 66 6c 6f 61 74 62 6f 78 22 29 7c 7c 2f 5e 6d 61 69 6c 74 6f 3a 2f 2e 74 65 73 74 28 73 29 7c 7c 21 50 28 6e 2c 4f 29 26 26 21 4a 28 73 29 2e 59 7c 7c 28 48 28 6f 2c 22 64 61 74 61 2d 66 62 2d 69 6e 68 65 72 69 74 22 2c 4b 28 43 28 51 28 48 28 6f 2c 22 64 61 74 61 2d 66 62 2d 69 6e 68 65 72 69 74 22 29 29 2c 66 29 29 7c 7c 6e 75 6c 6c 29 2c 5a 28 6f 2c 4f 29 29 7d 66 6f 72 28 72 3d 54 28 22 61 2e 22 2b 4f 2b 22 2c 61 72 65 61 2e
                                                                                                                                                                                                        Data Ascii: =q(f),c=0;c<a.length;c++)f=C({},b.$[a[c]],f);for(r=T(["a","area"],n),c=0;c<r.length;c++)s=(o=r[c]).href,P(o,"nofloatbox")||/^mailto:/.test(s)||!P(n,O)&&!J(s).Y||(H(o,"data-fb-inherit",K(C(Q(H(o,"data-fb-inherit")),f))||null),Z(o,O))}for(r=T("a."+O+",area.
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC1379INData Raw: 73 74 43 68 69 6c 64 2e 68 72 65 66 2c 74 3d 74 7c 7c 7b 7d 3b 76 61 72 20 6e 2c 72 2c 6f 3d 2f 28 5b 5e 3f 23 5d 2a 29 28 5c 3f 3f 5b 5e 23 5d 2a 29 28 23 3f 2e 2a 29 2f 2e 65 78 65 63 28 65 29 2c 69 3d 6f 5b 31 5d 2c 61 3d 6f 5b 32 5d 2c 66 3d 6f 5b 33 5d 2c 73 3d 69 2e 73 70 6c 69 74 28 22 2f 22 29 2c 6c 3d 73 5b 73 2e 6c 65 6e 67 74 68 2d 31 5d 2e 73 70 6c 69 74 28 22 2e 22 29 2c 63 3d 28 31 3c 6c 2e 6c 65 6e 67 74 68 26 26 6c 2e 70 6f 70 28 29 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 2f 5c 2f 5c 2f 5c 2f 2f 2e 74 65 73 74 28 65 29 3f 32 3a 31 2c 64 3d 73 5b 75 2b 31 5d 7c 7c 22 22 2c 68 3d 6b 28 61 29 2c 70 3d 7b 7a 3a 73 2e 73 6c 69 63 65 28 30 2c 75 2b 32 29 2e 6a 6f 69 6e 28 22 2f 22 29 2c 24 3a 73 2e 73 6c 69 63 65 28 30
                                                                                                                                                                                                        Data Ascii: stChild.href,t=t||{};var n,r,o=/([^?#]*)(\??[^#]*)(#?.*)/.exec(e),i=o[1],a=o[2],f=o[3],s=i.split("/"),l=s[s.length-1].split("."),c=(1<l.length&&l.pop()||"").toLowerCase(),u=/\/\/\//.test(e)?2:1,d=s[u+1]||"",h=k(a),p={z:s.slice(0,u+2).join("/"),$:s.slice(0
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC1338INData Raw: 75 6e 63 74 69 6f 6e 20 74 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 68 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 3b 72 65 74 75 72 6e 22 61 22 3d 3d 65 26 26 5a 28 6e 2c 22 6e 6f 66 6c 6f 61 74 62 6f 78 22 29 2c 74 26 26 47 28 6e 2c 74 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 65 2c 74 2c 6e 29 7b 69 66 28 65 3d 44 28 65 29 29 69 66 28 74 29 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 21 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 61 64 6f 70 74 4e 6f 64 65 28 65 29 2c 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 6e 7c 7c 6e 75 6c 6c 29 7d 63 61 74 63 68 28 65 29 7b 7d 65 6c 73 65 28 74 3d 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 74
                                                                                                                                                                                                        Data Ascii: unction te(e,t){var n=h.createElement(e);return"a"==e&&Z(n,"nofloatbox"),t&&G(n,t),n}function ne(e,t,n){if(e=D(e))if(t)try{return e.ownerDocument!=t.ownerDocument&&t.ownerDocument.adoptNode(e),t.insertBefore(e,n||null)}catch(e){}else(t=e.parentElement)&&t
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC678INData Raw: 63 74 69 6f 6e 28 29 7b 67 2e 7a 28 29 7d 29 7d 5a 28 68 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 4f 29 2c 61 2e 66 62 3d 43 28 70 2c 7b 64 61 74 61 3a 67 2c 76 65 72 73 69 6f 6e 3a 22 38 2e 32 2e 32 22 2c 62 75 69 6c 64 3a 22 32 30 31 39 2d 30 32 2d 32 34 22 2c 70 61 74 68 3a 24 2c 64 6f 63 52 65 61 64 79 3a 45 2c 72 65 61 64 79 3a 4e 2c 24 3a 44 2c 73 65 6c 65 63 74 3a 54 2c 72 65 71 75 69 72 65 3a 4d 2c 65 78 74 65 6e 64 3a 43 2c 61 64 64 45 76 65 6e 74 3a 53 2c 72 65 6d 6f 76 65 45 76 65 6e 74 3a 7a 2c 73 74 6f 70 45 76 65 6e 74 3a 5f 2c 73 65 72 69 61 6c 69 7a 65 3a 59 2c 64 65 73 65 72 69 61 6c 69 7a 65 3a 6b 2c 67 65 74 43 6c 61 73 73 3a 71 2c 68 61 73 43 6c 61 73 73 3a 50 2c 61 64 64 43 6c 61 73 73 3a 5a 2c 72 65 6d 6f 76 65 43 6c 61 73
                                                                                                                                                                                                        Data Ascii: ction(){g.z()})}Z(h.documentElement,O),a.fb=C(p,{data:g,version:"8.2.2",build:"2019-02-24",path:$,docReady:E,ready:N,$:D,select:T,require:M,extend:C,addEvent:S,removeEvent:z,stopEvent:_,serialize:Y,deserialize:k,getClass:q,hasClass:P,addClass:Z,removeClas


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        26192.168.2.1649729147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC614OUTGET /Authentication/floatbox822/floatbox.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:03 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 8636
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0e8b472d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1076INData Raw: 2f 2a 0d 0a 2a 20 46 6c 6f 61 74 62 6f 78 20 38 2e 32 2e 32 20 2d 20 32 30 31 39 2d 30 32 2d 32 34 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 39 20 42 79 72 6f 6e 20 4d 63 47 72 65 67 6f 72 0d 0a 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 28 73 65 65 20 4c 49 43 45 4e 53 45 2e 74 78 74 20 66 6f 72 20 64 65 74 61 69 6c 73 29 0d 0a 2a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 73 3a 2f 2f 66 6c 6f 61 74 62 6f 78 6a 73 2e 63 6f 6d 2f 0d 0a 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 61 3d 77 69 6e 64 6f 77 2c 6f 3d 61 2e 70 61 72 65 6e 74 21 3d 61 26 26 65 65 28 61 2e 70 61 72 65 6e 74 29 7c 7c 7b 7d 2c 68 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 70 3d 61 2e 66 62 7c 7c 7b 7d 2c 67 3d 70 2e 64 61 74 61 7c 7c 7b 7d 2c 6d
                                                                                                                                                                                                        Data Ascii: /** Floatbox 8.2.2 - 2019-02-24* Copyright (c) 2019 Byron McGregor* License: MIT (see LICENSE.txt for details)* Website: https://floatboxjs.com/*/!function(){var n,a=window,o=a.parent!=a&&ee(a.parent)||{},h=a.document,p=a.fb||{},g=p.data||{},m
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 3f 6e 3d 22 77 69 6e 64 6f 77 22 3a 28 72 3d 65 65 28 65 29 29 26 26 28 6e 3d 65 3d 3d 72 2e 64 6f 63 75 6d 65 6e 74 3f 22 64 6f 63 75 6d 65 6e 74 22 3a 22 6e 6f 64 65 22 29 3a 6e 3d 22 22 2b 65 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6e 7c 7c 28 6e 3d 2f 5c 73 28 5c 77 2b 29 2f 2e 65 78 65 63 28 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 74 26 26 28 6e 3d 2d 31 3c 28 73 28 74 29 3f 74 3a 5b 74 5d 29 2e 69 6e 64 65 78 4f 66 28 6e 29 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2c 72 3d 5b 5d 3b 69 66 28 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 65 3d 6f 65 28 65 2c 22 23 22 2c 22 22 29 2c 6e 3d 6e
                                                                                                                                                                                                        Data Ascii: ?n="window":(r=ee(e))&&(n=e==r.document?"document":"node"):n=""+e}catch(e){}return n||(n=/\s(\w+)/.exec({}.toString.call(e))[1].toLowerCase()),t&&(n=-1<(s(t)?t:[t]).indexOf(n)),n}function D(e,t){var n=e,r=[];if(e&&"string"==typeof e){if(e=oe(e,"#",""),n=n
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 5b 6f 5d 2c 74 2c 6e 2c 72 29 3b 65 6c 73 65 20 69 66 28 73 28 74 29 29 66 6f 72 28 6f 3d 74 2e 6c 65 6e 67 74 68 3b 6f 2d 2d 3b 29 7a 28 65 2c 74 5b 6f 5d 2c 6e 2c 72 29 3b 65 6c 73 65 20 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 21 2f 5e 6f 6e 2f 2e 74 65 73 74 28 74 29 3f 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 72 29 3a 65 5b 74 5d 3d 64 3b 65 6c 73 65 20 69 66 28 73 28 65 29 29 69 66 28 21 65 5b 32 5d 7c 7c 73 28 65 5b 32 5d 29 29 66 6f 72 28 6f 3d 65 2e 6c 65 6e 67 74 68 3b 65 2e 6c 65 6e 67 74 68 3b 29 7a 28 65 2e 70 6f 70 28 29 29 3b 65 6c 73 65 20 7a 2e 61 70 70 6c 79 28 61 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 2c 6e 29 7b 65 26 26 28 74 26 26 65 2e 73 74 6f 70 50 72
                                                                                                                                                                                                        Data Ascii: [o],t,n,r);else if(s(t))for(o=t.length;o--;)z(e,t[o],n,r);else e.removeEventListener&&!/^on/.test(t)?e.removeEventListener(t,n,r):e[t]=d;else if(s(e))if(!e[2]||s(e[2]))for(o=e.length;e.length;)z(e.pop());else z.apply(a,e)}function _(e,t,n){e&&(t&&e.stopPr
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC28INData Raw: 61 73 73 4e 61 6d 65 7c 7c 6c 65 28 66 2c 22 63 6c 61 73 73 4e 61 6d 65 22 29 2c 61
                                                                                                                                                                                                        Data Ascii: assName||le(f,"className"),a
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 3d 71 28 66 29 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 66 3d 43 28 7b 7d 2c 62 2e 24 5b 61 5b 63 5d 5d 2c 66 29 3b 66 6f 72 28 72 3d 54 28 5b 22 61 22 2c 22 61 72 65 61 22 5d 2c 6e 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 73 3d 28 6f 3d 72 5b 63 5d 29 2e 68 72 65 66 2c 50 28 6f 2c 22 6e 6f 66 6c 6f 61 74 62 6f 78 22 29 7c 7c 2f 5e 6d 61 69 6c 74 6f 3a 2f 2e 74 65 73 74 28 73 29 7c 7c 21 50 28 6e 2c 4f 29 26 26 21 4a 28 73 29 2e 59 7c 7c 28 48 28 6f 2c 22 64 61 74 61 2d 66 62 2d 69 6e 68 65 72 69 74 22 2c 4b 28 43 28 51 28 48 28 6f 2c 22 64 61 74 61 2d 66 62 2d 69 6e 68 65 72 69 74 22 29 29 2c 66 29 29 7c 7c 6e 75 6c 6c 29 2c 5a 28 6f 2c 4f 29 29 7d 66 6f 72 28 72 3d 54 28 22 61 2e 22 2b 4f 2b 22 2c 61 72 65 61 2e
                                                                                                                                                                                                        Data Ascii: =q(f),c=0;c<a.length;c++)f=C({},b.$[a[c]],f);for(r=T(["a","area"],n),c=0;c<r.length;c++)s=(o=r[c]).href,P(o,"nofloatbox")||/^mailto:/.test(s)||!P(n,O)&&!J(s).Y||(H(o,"data-fb-inherit",K(C(Q(H(o,"data-fb-inherit")),f))||null),Z(o,O))}for(r=T("a."+O+",area.
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 73 74 43 68 69 6c 64 2e 68 72 65 66 2c 74 3d 74 7c 7c 7b 7d 3b 76 61 72 20 6e 2c 72 2c 6f 3d 2f 28 5b 5e 3f 23 5d 2a 29 28 5c 3f 3f 5b 5e 23 5d 2a 29 28 23 3f 2e 2a 29 2f 2e 65 78 65 63 28 65 29 2c 69 3d 6f 5b 31 5d 2c 61 3d 6f 5b 32 5d 2c 66 3d 6f 5b 33 5d 2c 73 3d 69 2e 73 70 6c 69 74 28 22 2f 22 29 2c 6c 3d 73 5b 73 2e 6c 65 6e 67 74 68 2d 31 5d 2e 73 70 6c 69 74 28 22 2e 22 29 2c 63 3d 28 31 3c 6c 2e 6c 65 6e 67 74 68 26 26 6c 2e 70 6f 70 28 29 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 2f 5c 2f 5c 2f 5c 2f 2f 2e 74 65 73 74 28 65 29 3f 32 3a 31 2c 64 3d 73 5b 75 2b 31 5d 7c 7c 22 22 2c 68 3d 6b 28 61 29 2c 70 3d 7b 7a 3a 73 2e 73 6c 69 63 65 28 30 2c 75 2b 32 29 2e 6a 6f 69 6e 28 22 2f 22 29 2c 24 3a 73 2e 73 6c 69 63 65 28 30
                                                                                                                                                                                                        Data Ascii: stChild.href,t=t||{};var n,r,o=/([^?#]*)(\??[^#]*)(#?.*)/.exec(e),i=o[1],a=o[2],f=o[3],s=i.split("/"),l=s[s.length-1].split("."),c=(1<l.length&&l.pop()||"").toLowerCase(),u=/\/\/\//.test(e)?2:1,d=s[u+1]||"",h=k(a),p={z:s.slice(0,u+2).join("/"),$:s.slice(0
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1338INData Raw: 75 6e 63 74 69 6f 6e 20 74 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 68 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 3b 72 65 74 75 72 6e 22 61 22 3d 3d 65 26 26 5a 28 6e 2c 22 6e 6f 66 6c 6f 61 74 62 6f 78 22 29 2c 74 26 26 47 28 6e 2c 74 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 65 2c 74 2c 6e 29 7b 69 66 28 65 3d 44 28 65 29 29 69 66 28 74 29 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 21 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 61 64 6f 70 74 4e 6f 64 65 28 65 29 2c 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 6e 7c 7c 6e 75 6c 6c 29 7d 63 61 74 63 68 28 65 29 7b 7d 65 6c 73 65 28 74 3d 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 74
                                                                                                                                                                                                        Data Ascii: unction te(e,t){var n=h.createElement(e);return"a"==e&&Z(n,"nofloatbox"),t&&G(n,t),n}function ne(e,t,n){if(e=D(e))if(t)try{return e.ownerDocument!=t.ownerDocument&&t.ownerDocument.adoptNode(e),t.insertBefore(e,n||null)}catch(e){}else(t=e.parentElement)&&t
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC678INData Raw: 63 74 69 6f 6e 28 29 7b 67 2e 7a 28 29 7d 29 7d 5a 28 68 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 4f 29 2c 61 2e 66 62 3d 43 28 70 2c 7b 64 61 74 61 3a 67 2c 76 65 72 73 69 6f 6e 3a 22 38 2e 32 2e 32 22 2c 62 75 69 6c 64 3a 22 32 30 31 39 2d 30 32 2d 32 34 22 2c 70 61 74 68 3a 24 2c 64 6f 63 52 65 61 64 79 3a 45 2c 72 65 61 64 79 3a 4e 2c 24 3a 44 2c 73 65 6c 65 63 74 3a 54 2c 72 65 71 75 69 72 65 3a 4d 2c 65 78 74 65 6e 64 3a 43 2c 61 64 64 45 76 65 6e 74 3a 53 2c 72 65 6d 6f 76 65 45 76 65 6e 74 3a 7a 2c 73 74 6f 70 45 76 65 6e 74 3a 5f 2c 73 65 72 69 61 6c 69 7a 65 3a 59 2c 64 65 73 65 72 69 61 6c 69 7a 65 3a 6b 2c 67 65 74 43 6c 61 73 73 3a 71 2c 68 61 73 43 6c 61 73 73 3a 50 2c 61 64 64 43 6c 61 73 73 3a 5a 2c 72 65 6d 6f 76 65 43 6c 61 73
                                                                                                                                                                                                        Data Ascii: ction(){g.z()})}Z(h.documentElement,O),a.fb=C(p,{data:g,version:"8.2.2",build:"2019-02-24",path:$,docReady:E,ready:N,$:D,select:T,require:M,extend:C,addEvent:S,removeEvent:z,stopEvent:_,serialize:Y,deserialize:k,getClass:q,hasClass:P,addClass:Z,removeClas


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        27192.168.2.1649730147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:02 UTC987OUTGET /Authentication/script/AuthenticationShared_07.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
                                                                                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:03 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 11807
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1075INData Raw: ef bb bf 76 61 72 20 72 73 61 4c 6f 61 64 65 72 52 75 6c 65 3b 0d 0a 76 61 72 20 64 65 62 75 67 53 74 79 6c 65 48 65 6c 70 65 72 20 3d 20 66 61 6c 73 65 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 72 62 61 44 65 62 75 67 41 6c 65 72 74 28 6d 73 67 2c 20 75 73 65 43 6f 6e 66 69 72 6d 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 64 65 62 75 67 53 74 79 6c 65 48 65 6c 70 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 28 75 73 65 43 6f 6e 66 69 72 6d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6f 6e 66 69 72 6d 28 6d 73 67 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 61 6c 65 72 74 28 6d 73 67 29 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 72 62 61 41 64 6a 75 73 74 53 74 79 6c 65
                                                                                                                                                                                                        Data Ascii: var rsaLoaderRule;var debugStyleHelper = false;function rbaDebugAlert(msg, useConfirm) { if (debugStyleHelper) { if(useConfirm) { return confirm(msg); } alert(msg); }}function rbaAdjustStyle
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 20 20 20 20 20 72 73 61 4c 6f 61 64 65 72 52 75 6c 65 20 3d 20 72 62 61 47 65 74 52 75 6c 65 28 72 73 61 4c 6f 61 64 65 72 52 75 6c 65 2c 20 73 74 79 6c 65 53 68 65 65 74 2c 20 27 2e 72 62 61 5f 6c 6f 61 64 65 72 27 2c 20 6e 75 6c 6c 2c 20 66 61 6c 73 65 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 61 6c 65 72 74 28 22 30 2e 34 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 62 4f 76 65 72 6c 61 79 52 75 6c 65 20 3d 20 72 62 61 47 65 74 52 75 6c 65 28 66 62 4f 76 65 72 6c 61 79 52 75 6c 65 2c 20 73 74 79 6c 65 53 68 65 65 74 2c 20 27 2e 66 62 5f 63 75 73 74 6f 6d 23 66 62 4f 76 65 72 6c 61 79 2c 2e 66 62 78 2e 66 62 4f 76 65 72 6c 61 79 27 2c 20 27 23 66 62 4f 76 65 72 6c 61 79 2e 66 62 5f 63 75 73 74 6f 6d 2c 2e 66 62 78 2e 66 62 4f
                                                                                                                                                                                                        Data Ascii: rsaLoaderRule = rbaGetRule(rsaLoaderRule, styleSheet, '.rba_loader', null, false); //alert("0.4"); fbOverlayRule = rbaGetRule(fbOverlayRule, styleSheet, '.fb_custom#fbOverlay,.fbx.fbOverlay', '#fbOverlay.fb_custom,.fbx.fbO
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 79 52 75 6c 65 3a 27 20 2b 20 28 28 72 73 61 4f 76 65 72 6c 61 79 52 75 6c 65 29 20 3f 20 72 73 61 4f 76 65 72 6c 61 79 52 75 6c 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 20 3a 20 27 3c 6e 6f 74 20 64 65 66 69 6e 65 64 3e 27 29 20 2b 20 27 5c 6e 27 3b 0d 0a 20 20 20 20 20 20 20 20 6d 73 67 20 2b 3d 20 27 72 73 61 4c 6f 61 64 65 72 52 75 6c 65 3a 27 20 2b 20 28 28 72 73 61 4c 6f 61 64 65 72 52 75 6c 65 29 20 3f 20 72 73 61 4c 6f 61 64 65 72 52 75 6c 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 20 3a 20 27 3c 6e 6f 74 20 64 65 66 69 6e 65 64 3e 27 29 20 2b 20 27 5c 6e 27 3b 0d 0a 20 20 20 20 20 20 20 20 6d 73 67 20 2b 3d 20 27 5c 6e 27 3b 0d 0a 20 20 20 20 20 20 20 20 6d 73 67 20 2b 3d 20 27 66 62 4f 76 65 72 6c 61 79 52 75 6c 65 3a 27 20 2b 20 28 28 66
                                                                                                                                                                                                        Data Ascii: yRule:' + ((rsaOverlayRule) ? rsaOverlayRule.style.cssText : '<not defined>') + '\n'; msg += 'rsaLoaderRule:' + ((rsaLoaderRule) ? rsaLoaderRule.style.cssText : '<not defined>') + '\n'; msg += '\n'; msg += 'fbOverlayRule:' + ((f
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC28INData Raw: 67 72 6f 75 6e 64 43 6f 6c 6f 72 20 3d 20 72 73 61 43 61 70 74 69 6f 6e 52 75 6c 65
                                                                                                                                                                                                        Data Ascii: groundColor = rsaCaptionRule
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 72 62 61 44 65 62 75 67 41 6c 65 72 74 28 27 73 65 74 20 66 62 42 6f 78 4c 69 6e 65 72 20 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2f 61 6c 65 72 74 28 22 32 2e 32 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 61 73 73 69 67 6e 20 66 6f 72 65 67 72 6f 75 6e 64 20 63 6f 6c 6f 72 73 20 74 6f 20 62 6f 74 68 20 63 61 70 74 69 6f 6e 73 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 66 62 43 61 70 74 69 6f 6e 52 75 6c 65 20 26 26 20 72 73 61 43 61 70 74 69 6f 6e 52 75 6c 65 2e 73 74 79 6c 65 2e 63 6f 6c 6f 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 62 43 61 70
                                                                                                                                                                                                        Data Ascii: .style.backgroundColor; //rbaDebugAlert('set fbBoxLiner backgroundColor'); } //alert("2.2"); //assign foreground colors to both captions if (fbCaptionRule && rsaCaptionRule.style.color) { fbCap
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 65 6c 65 63 74 6f 72 54 65 78 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 28 72 75 6c 65 53 65 6c 65 63 74 6f 72 54 65 78 74 2e 69 6e 64 65 78 4f 66 28 27 63 75 73 74 6f 6d 27 29 20 3e 20 2d 31 20 7c 7c 20 72 75 6c 65 53 65 6c 65 63 74 6f 72 54 65 78 74 2e 69 6e 64 65 78 4f 66 28 27 72 73 61 27 29 20 3e 20 2d 31 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 69 6e 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2b 2b 63 6f 75 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 72 75 6c 65 4e 61 6d 65 73 20 2b 3d 20 72 75 6c 65 2e 73 65 6c 65 63 74 6f 72 54 65 78 74 20 2b 20 27 5c 6e 27 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 28 31 20 2b 20 63 6f 75 6e 74 65 72 29 20
                                                                                                                                                                                                        Data Ascii: electorText.toLowerCase(); if (!(ruleSelectorText.indexOf('custom') > -1 || ruleSelectorText.indexOf('rsa') > -1)) { continue; } ++counter; ruleNames += rule.selectorText + '\n'; if ((1 + counter)
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 20 22 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 65 6c 65 63 74 6f 72 54 65 78 74 20 3d 3d 20 72 75 6c 65 53 65 6c 65 63 74 6f 72 54 65 78 74 31 4e 6f 72 6d 61 6c 20 7c 7c 20 28 6e 75 6c 6c 20 21 3d 20 72 75 6c 65 53 65 6c 65 63 74 6f 72 54 65 78 74 32 4e 6f 72 6d 61 6c 20 26 26 20 73 65 6c 65 63 74 6f 72 54 65 78 74 20 3d 3d 20 72 75 6c 65 53 65 6c 65 63 74 6f 72 54 65 78 74 32 4e 6f 72 6d 61 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 61 6e 52 65 70 6f 72 74 52 75 6c 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 62 61 52 65 70 6f 72 74 52 75 6c 65 28 72 75 6c 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: (/^\s+|\s+$/g, ""); if (selectorText == ruleSelectorText1Normal || (null != ruleSelectorText2Normal && selectorText == ruleSelectorText2Normal)) { if (canReportRule) { rbaReportRule(rule);
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 69 73 69 62 69 6c 69 74 79 28 27 63 6c 6f 73 69 6e 67 4d 65 73 73 61 67 65 44 69 76 27 2c 20 6d 6f 64 65 43 6c 6f 73 65 20 3d 3d 20 6d 6f 64 65 29 3b 0d 0a 20 20 20 20 72 62 61 53 65 74 44 69 76 56 69 73 69 62 69 6c 69 74 79 28 27 6d 65 73 73 61 67 65 4c 6f 67 69 6e 44 69 76 27 2c 20 6d 6f 64 65 4c 6f 67 69 6e 20 3d 3d 20 6d 6f 64 65 29 3b 0d 0a 20 20 20 20 72 62 61 53 65 74 44 69 76 56 69 73 69 62 69 6c 69 74 79 28 27 6d 65 73 73 61 67 65 45 6e 72 6f 6c 6c 44 69 76 27 2c 20 6d 6f 64 65 45 6e 72 6f 6c 6c 20 3d 3d 20 6d 6f 64 65 29 3b 0d 0a 20 20 20 20 72 62 61 53 65 74 44 69 76 56 69 73 69 62 69 6c 69 74 79 28 27 74 72 79 41 67 61 69 6e 44 69 76 27 2c 20 6d 6f 64 65 4c 6f 67 69 6e 20 3d 3d 20 6d 6f 64 65 20 7c 7c 20 6d 6f 64 65 45 6e 72 6f 6c 6c 20 3d 3d
                                                                                                                                                                                                        Data Ascii: isibility('closingMessageDiv', modeClose == mode); rbaSetDivVisibility('messageLoginDiv', modeLogin == mode); rbaSetDivVisibility('messageEnrollDiv', modeEnroll == mode); rbaSetDivVisibility('tryAgainDiv', modeLogin == mode || modeEnroll ==
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 65 73 28 29 3b 22 2c 20 32 30 29 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2f 2f 20 42 45 47 49 4e 3a 20 41 4c 4c 20 46 55 4e 43 54 49 4f 4e 53 20 49 4e 20 54 48 49 53 20 41 52 45 41 20 41 52 45 20 44 45 50 52 45 43 41 54 45 44 0d 0a 2f 2f 62 65 6c 69 65 76 65 20 74 68 69 73 20 69 73 20 75 6e 75 73 65 64 0d 0a 66 75 6e 63 74 69 6f 6e 20 72 62 61 53 65 74 4c 6f 63 61 74 69 6f 6e 28 75 72 6c 29 20 7b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 20 3d 20 75 72 6c 3b 0d 0a 7d 0d 0a 0d 0a 2f 2f 54 4f 44 4f 3a 20 64 65 70 72 65 63 61 74 65 64 0d 0a 66 75 6e 63 74 69 6f 6e 20 64 65 62 75 67 41 6c 65 72 74 28 6d 73 67 2c 20 75 73 65 43 6f 6e 66 69 72 6d 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 72 62 61 44 65 62 75 67 41 6c 65 72 74 28
                                                                                                                                                                                                        Data Ascii: es();", 20); }}// BEGIN: ALL FUNCTIONS IN THIS AREA ARE DEPRECATED//believe this is unusedfunction rbaSetLocation(url) { window.location = url;}//TODO: deprecatedfunction debugAlert(msg, useConfirm) { return rbaDebugAlert(
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1051INData Raw: 28 73 63 72 65 65 6e 2e 77 69 64 74 68 20 3e 20 38 30 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 62 2e 67 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 63 65 6e 73 65 4b 65 79 3a 20 6c 69 63 65 6e 73 65 4b 65 79 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 63 75 73 74 6f 6d 57 69 64 74 68 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 63 75 73 74 6f 6d 48 65 69 67 68 74 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 6c 61 79 4f 70 61 63 69 74 79
                                                                                                                                                                                                        Data Ascii: (screen.width > 800) { fb.globalOptions = { globalOptions: { licenseKey: licenseKey, width: customWidth, height: customHeight, overlayOpacity


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        28192.168.2.1649732147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC624OUTGET /Authentication/script/AuthenticationShared_07.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:03 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 11807
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1075INData Raw: ef bb bf 76 61 72 20 72 73 61 4c 6f 61 64 65 72 52 75 6c 65 3b 0d 0a 76 61 72 20 64 65 62 75 67 53 74 79 6c 65 48 65 6c 70 65 72 20 3d 20 66 61 6c 73 65 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 72 62 61 44 65 62 75 67 41 6c 65 72 74 28 6d 73 67 2c 20 75 73 65 43 6f 6e 66 69 72 6d 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 64 65 62 75 67 53 74 79 6c 65 48 65 6c 70 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 28 75 73 65 43 6f 6e 66 69 72 6d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6f 6e 66 69 72 6d 28 6d 73 67 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 61 6c 65 72 74 28 6d 73 67 29 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 72 62 61 41 64 6a 75 73 74 53 74 79 6c 65
                                                                                                                                                                                                        Data Ascii: var rsaLoaderRule;var debugStyleHelper = false;function rbaDebugAlert(msg, useConfirm) { if (debugStyleHelper) { if(useConfirm) { return confirm(msg); } alert(msg); }}function rbaAdjustStyle
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 20 20 20 20 20 72 73 61 4c 6f 61 64 65 72 52 75 6c 65 20 3d 20 72 62 61 47 65 74 52 75 6c 65 28 72 73 61 4c 6f 61 64 65 72 52 75 6c 65 2c 20 73 74 79 6c 65 53 68 65 65 74 2c 20 27 2e 72 62 61 5f 6c 6f 61 64 65 72 27 2c 20 6e 75 6c 6c 2c 20 66 61 6c 73 65 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 61 6c 65 72 74 28 22 30 2e 34 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 62 4f 76 65 72 6c 61 79 52 75 6c 65 20 3d 20 72 62 61 47 65 74 52 75 6c 65 28 66 62 4f 76 65 72 6c 61 79 52 75 6c 65 2c 20 73 74 79 6c 65 53 68 65 65 74 2c 20 27 2e 66 62 5f 63 75 73 74 6f 6d 23 66 62 4f 76 65 72 6c 61 79 2c 2e 66 62 78 2e 66 62 4f 76 65 72 6c 61 79 27 2c 20 27 23 66 62 4f 76 65 72 6c 61 79 2e 66 62 5f 63 75 73 74 6f 6d 2c 2e 66 62 78 2e 66 62 4f
                                                                                                                                                                                                        Data Ascii: rsaLoaderRule = rbaGetRule(rsaLoaderRule, styleSheet, '.rba_loader', null, false); //alert("0.4"); fbOverlayRule = rbaGetRule(fbOverlayRule, styleSheet, '.fb_custom#fbOverlay,.fbx.fbOverlay', '#fbOverlay.fb_custom,.fbx.fbO
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 79 52 75 6c 65 3a 27 20 2b 20 28 28 72 73 61 4f 76 65 72 6c 61 79 52 75 6c 65 29 20 3f 20 72 73 61 4f 76 65 72 6c 61 79 52 75 6c 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 20 3a 20 27 3c 6e 6f 74 20 64 65 66 69 6e 65 64 3e 27 29 20 2b 20 27 5c 6e 27 3b 0d 0a 20 20 20 20 20 20 20 20 6d 73 67 20 2b 3d 20 27 72 73 61 4c 6f 61 64 65 72 52 75 6c 65 3a 27 20 2b 20 28 28 72 73 61 4c 6f 61 64 65 72 52 75 6c 65 29 20 3f 20 72 73 61 4c 6f 61 64 65 72 52 75 6c 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 20 3a 20 27 3c 6e 6f 74 20 64 65 66 69 6e 65 64 3e 27 29 20 2b 20 27 5c 6e 27 3b 0d 0a 20 20 20 20 20 20 20 20 6d 73 67 20 2b 3d 20 27 5c 6e 27 3b 0d 0a 20 20 20 20 20 20 20 20 6d 73 67 20 2b 3d 20 27 66 62 4f 76 65 72 6c 61 79 52 75 6c 65 3a 27 20 2b 20 28 28 66
                                                                                                                                                                                                        Data Ascii: yRule:' + ((rsaOverlayRule) ? rsaOverlayRule.style.cssText : '<not defined>') + '\n'; msg += 'rsaLoaderRule:' + ((rsaLoaderRule) ? rsaLoaderRule.style.cssText : '<not defined>') + '\n'; msg += '\n'; msg += 'fbOverlayRule:' + ((f
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC28INData Raw: 67 72 6f 75 6e 64 43 6f 6c 6f 72 20 3d 20 72 73 61 43 61 70 74 69 6f 6e 52 75 6c 65
                                                                                                                                                                                                        Data Ascii: groundColor = rsaCaptionRule
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 72 62 61 44 65 62 75 67 41 6c 65 72 74 28 27 73 65 74 20 66 62 42 6f 78 4c 69 6e 65 72 20 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2f 61 6c 65 72 74 28 22 32 2e 32 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 61 73 73 69 67 6e 20 66 6f 72 65 67 72 6f 75 6e 64 20 63 6f 6c 6f 72 73 20 74 6f 20 62 6f 74 68 20 63 61 70 74 69 6f 6e 73 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 66 62 43 61 70 74 69 6f 6e 52 75 6c 65 20 26 26 20 72 73 61 43 61 70 74 69 6f 6e 52 75 6c 65 2e 73 74 79 6c 65 2e 63 6f 6c 6f 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 62 43 61 70
                                                                                                                                                                                                        Data Ascii: .style.backgroundColor; //rbaDebugAlert('set fbBoxLiner backgroundColor'); } //alert("2.2"); //assign foreground colors to both captions if (fbCaptionRule && rsaCaptionRule.style.color) { fbCap
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 65 6c 65 63 74 6f 72 54 65 78 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 28 72 75 6c 65 53 65 6c 65 63 74 6f 72 54 65 78 74 2e 69 6e 64 65 78 4f 66 28 27 63 75 73 74 6f 6d 27 29 20 3e 20 2d 31 20 7c 7c 20 72 75 6c 65 53 65 6c 65 63 74 6f 72 54 65 78 74 2e 69 6e 64 65 78 4f 66 28 27 72 73 61 27 29 20 3e 20 2d 31 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 69 6e 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2b 2b 63 6f 75 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 72 75 6c 65 4e 61 6d 65 73 20 2b 3d 20 72 75 6c 65 2e 73 65 6c 65 63 74 6f 72 54 65 78 74 20 2b 20 27 5c 6e 27 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 28 31 20 2b 20 63 6f 75 6e 74 65 72 29 20
                                                                                                                                                                                                        Data Ascii: electorText.toLowerCase(); if (!(ruleSelectorText.indexOf('custom') > -1 || ruleSelectorText.indexOf('rsa') > -1)) { continue; } ++counter; ruleNames += rule.selectorText + '\n'; if ((1 + counter)
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 20 22 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 65 6c 65 63 74 6f 72 54 65 78 74 20 3d 3d 20 72 75 6c 65 53 65 6c 65 63 74 6f 72 54 65 78 74 31 4e 6f 72 6d 61 6c 20 7c 7c 20 28 6e 75 6c 6c 20 21 3d 20 72 75 6c 65 53 65 6c 65 63 74 6f 72 54 65 78 74 32 4e 6f 72 6d 61 6c 20 26 26 20 73 65 6c 65 63 74 6f 72 54 65 78 74 20 3d 3d 20 72 75 6c 65 53 65 6c 65 63 74 6f 72 54 65 78 74 32 4e 6f 72 6d 61 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 61 6e 52 65 70 6f 72 74 52 75 6c 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 62 61 52 65 70 6f 72 74 52 75 6c 65 28 72 75 6c 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: (/^\s+|\s+$/g, ""); if (selectorText == ruleSelectorText1Normal || (null != ruleSelectorText2Normal && selectorText == ruleSelectorText2Normal)) { if (canReportRule) { rbaReportRule(rule);
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 69 73 69 62 69 6c 69 74 79 28 27 63 6c 6f 73 69 6e 67 4d 65 73 73 61 67 65 44 69 76 27 2c 20 6d 6f 64 65 43 6c 6f 73 65 20 3d 3d 20 6d 6f 64 65 29 3b 0d 0a 20 20 20 20 72 62 61 53 65 74 44 69 76 56 69 73 69 62 69 6c 69 74 79 28 27 6d 65 73 73 61 67 65 4c 6f 67 69 6e 44 69 76 27 2c 20 6d 6f 64 65 4c 6f 67 69 6e 20 3d 3d 20 6d 6f 64 65 29 3b 0d 0a 20 20 20 20 72 62 61 53 65 74 44 69 76 56 69 73 69 62 69 6c 69 74 79 28 27 6d 65 73 73 61 67 65 45 6e 72 6f 6c 6c 44 69 76 27 2c 20 6d 6f 64 65 45 6e 72 6f 6c 6c 20 3d 3d 20 6d 6f 64 65 29 3b 0d 0a 20 20 20 20 72 62 61 53 65 74 44 69 76 56 69 73 69 62 69 6c 69 74 79 28 27 74 72 79 41 67 61 69 6e 44 69 76 27 2c 20 6d 6f 64 65 4c 6f 67 69 6e 20 3d 3d 20 6d 6f 64 65 20 7c 7c 20 6d 6f 64 65 45 6e 72 6f 6c 6c 20 3d 3d
                                                                                                                                                                                                        Data Ascii: isibility('closingMessageDiv', modeClose == mode); rbaSetDivVisibility('messageLoginDiv', modeLogin == mode); rbaSetDivVisibility('messageEnrollDiv', modeEnroll == mode); rbaSetDivVisibility('tryAgainDiv', modeLogin == mode || modeEnroll ==
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1379INData Raw: 65 73 28 29 3b 22 2c 20 32 30 29 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2f 2f 20 42 45 47 49 4e 3a 20 41 4c 4c 20 46 55 4e 43 54 49 4f 4e 53 20 49 4e 20 54 48 49 53 20 41 52 45 41 20 41 52 45 20 44 45 50 52 45 43 41 54 45 44 0d 0a 2f 2f 62 65 6c 69 65 76 65 20 74 68 69 73 20 69 73 20 75 6e 75 73 65 64 0d 0a 66 75 6e 63 74 69 6f 6e 20 72 62 61 53 65 74 4c 6f 63 61 74 69 6f 6e 28 75 72 6c 29 20 7b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 20 3d 20 75 72 6c 3b 0d 0a 7d 0d 0a 0d 0a 2f 2f 54 4f 44 4f 3a 20 64 65 70 72 65 63 61 74 65 64 0d 0a 66 75 6e 63 74 69 6f 6e 20 64 65 62 75 67 41 6c 65 72 74 28 6d 73 67 2c 20 75 73 65 43 6f 6e 66 69 72 6d 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 72 62 61 44 65 62 75 67 41 6c 65 72 74 28
                                                                                                                                                                                                        Data Ascii: es();", 20); }}// BEGIN: ALL FUNCTIONS IN THIS AREA ARE DEPRECATED//believe this is unusedfunction rbaSetLocation(url) { window.location = url;}//TODO: deprecatedfunction debugAlert(msg, useConfirm) { return rbaDebugAlert(
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1051INData Raw: 28 73 63 72 65 65 6e 2e 77 69 64 74 68 20 3e 20 38 30 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 62 2e 67 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 63 65 6e 73 65 4b 65 79 3a 20 6c 69 63 65 6e 73 65 4b 65 79 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 63 75 73 74 6f 6d 57 69 64 74 68 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 63 75 73 74 6f 6d 48 65 69 67 68 74 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 6c 61 79 4f 70 61 63 69 74 79
                                                                                                                                                                                                        Data Ascii: (screen.width > 800) { fb.globalOptions = { globalOptions: { licenseKey: licenseKey, width: customWidth, height: customHeight, overlayOpacity


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        29192.168.2.1649733147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC905OUTGET /Authentication/images/preloader.gif HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:03 GMT
                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                        Content-Length: 6523
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC1089INData Raw: 47 49 46 38 39 61 a0 00 14 00 c2 00 00 d4 d2 d4 f4 f6 f4 dc de dc fc fe fc d4 d6 d4 fc fa fc e4 e2 e4 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 08 06 00 00 00 2c 00 00 00 00 a0 00 14 00 00 03 fe 38 ba dc fe 30 ca 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 5b 61 10 84 51 48 36 ae f3 b7 dc 2e d2 13 02 7d 43 48 f1 47 0c 32 95 ce e4 63 29 75 50 89 80 ac 36 a0 d4 6e bb 5e 00 77 1a 16 83 bd 63 6b 39 dd 28 ac cf 5f 72 98 cd 70 cf 21 86 b2 00 af e7 87 f7 0f 79 7f 7e 5e 80 0e 82 85 84 5a 86 0d 88 8b 8a 59 8c 0c 8e 91 10 65 59 96 97 99 65 9b 61 9d 5e 9f 5a a1 98 0f 97 00 a3 a7 a5 9a aa 9c ac 9e ae a0 b0 a2 b2 a4 0e a6 a8 b8 b4 a9 b6 ab 0e 02 65 04 10 bf 61 c1 0f c3 5e c5 be c0 c2 cb c6 cd ca c4 cc d1 ce d3
                                                                                                                                                                                                        Data Ascii: GIF89a!NETSCAPE2.0!,80I8`(dihlp,[aQH6.}CHG2c)uP6n^wck9(_rp!y~^ZYeYea^Zea^
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC1379INData Raw: 05 25 07 01 01 11 a4 0c 96 23 a2 a4 a6 a8 22 aa a5 11 a7 88 a3 b0 b2 94 b4 ac b3 ab b1 ad 12 af b9 b7 bb b6 24 4e 9e 0f 23 09 9e 58 25 10 a5 a3 a4 a0 27 cd cf d0 28 d3 cf 11 d1 26 d7 b4 da cc ce dd d6 e0 d5 d2 e3 d9 e2 d4 e7 25 ca 56 23 75 ec c7 24 0c b8 cf 28 f3 ab f5 27 f7 e3 f6 f4 a3 fd f8 fe e9 f3 17 00 20 bf 81 01 0b ae 63 37 a2 98 32 3c 23 68 31 a8 85 42 22 c5 13 16 4d 55 34 75 d1 44 c6 58 1b 63 75 2c f1 71 93 47 8e 1a a1 e9 3c 44 c6 0e 40 83 12 05 b0 cd f3 c6 44 66 00 9a 23 62 4a bc 89 42 a7 29 9e 27 7c c6 02 6a 42 e8 cc 9e 36 71 8a 30 4a f4 92 32 85 12 3a b1 a3 29 0a d6 28 32 b7 ac 06 c0 9a 67 d7 d5 59 5a b9 86 f2 ba 15 2c 3e b1 24 aa 9e 35 eb 0c ad 08 38 68 16 94 80 1b 47 6e 9e 02 7c 94 a6 c5 cb 40 6f 2a be 7e 5d 01 5e 71 60 30 21 c3 80 10 23 52
                                                                                                                                                                                                        Data Ascii: %#"$N#X%'(&%V#u$(' c72<#h1B"MU4uDXcu,qG<D@Df#bJB)'|jB6q0J2:)(2gYZ,>$58hGn|@o*~]^q`0!#R
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC1379INData Raw: 02 00 21 f9 04 08 06 00 00 00 2c 00 00 00 00 a0 00 14 00 84 a4 a2 a4 d4 d2 d4 bc ba bc ec ee ec c4 c6 c4 b4 b2 b4 dc de dc fc fa fc ac aa ac c4 c2 c4 f4 f6 f4 cc ce cc e4 e6 e4 a4 a6 a4 d4 d6 d4 bc be bc f4 f2 f4 cc ca cc b4 b6 b4 e4 e2 e4 fc fe fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 fe 20 25 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 1a 23 22 91 44 18 c1 a4 d2 06 81 b0 0c 02 40 43 e0 40 41 0a 80 ac f6 71 58 7a bf 29 07 22 db a8 9e 0e 58 6d b6 a0 28 41 c6 6a 2d c2 09 ae 9f 27 0e c7 a4 9b 3a e0 f5 7c 27 51 71 02 27 69 71 00 05 25 12 88 6a 8a 26 7e 79 7b 2a 91 80 94 7f 93 7d 98 81 77 92 9c 25 07 01 0b 01 a2 01 9f 23 a1 a3 a5 a7 14 0e 8d 00 01 25 ae af 00 66 14 13 b4
                                                                                                                                                                                                        Data Ascii: !, %dihlp,tmx|#"D@C@AqXz)"Xm(Aj-':|'Qq'iq%j&~y{*}w%#%f
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC28INData Raw: b6 12 23 09 c0 5a 0f dc d0 d6 cd ee d1 f0 d5 f2 27 c5 f4 28 f7 d0 f9 f4 a2 fc f1 26
                                                                                                                                                                                                        Data Ascii: #Z'(&
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC1379INData Raw: 20 00 1b 40 42 1d 80 11 93 d4 9d 23 a1 8f d4 3f 7c f6 fa e1 b2 17 6f a2 09 89 16 4b 60 cc 57 31 e0 c0 82 ea 46 94 db 65 69 c4 46 8a f4 a3 32 32 ec 38 2d de b7 11 dd de b5 a4 f7 52 44 cc 7a 25 1a ec 92 04 ac 64 3a 75 ec 48 dc ac e9 cb e5 3c 6d c7 52 b9 51 a6 34 a9 ab a5 97 52 42 25 b1 c0 16 81 5c c0 16 c0 34 f8 8d d8 53 a7 a3 a6 9e 92 ea c7 80 83 68 b3 58 99 45 2b 68 ad 81 b4 22 0e b8 85 9b 70 0d 82 46 b6 c6 91 70 44 49 ef b0 b9 6d cf be 0d cc d6 0e 90 05 3a b5 68 3d a1 20 dc 96 06 62 07 24 a6 44 d0 b0 65 25 0c 92 ac 70 a0 c6 cc 15 be 6c c4 5e 1e 7d 59 f4 09 03 0f 10 20 78 40 94 b4 eb d7 b0 63 cb 9e 4d bb b6 6d 1a 21 00 00 21 f9 04 08 06 00 00 00 2c 00 00 00 00 a0 00 14 00 84 a4 a2 a4 d4 d2 d4 bc ba bc ec ee ec c4 c6 c4 b4 b2 b4 dc de dc fc fa fc ac aa ac
                                                                                                                                                                                                        Data Ascii: @B#?|oK`W1FeiF228-RDz%d:uH<mRQ4RB%\4ShXE+h"pFpDIm:h= b$De%pl^}Y x@cMm!!,
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC1269INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 fe 20 25 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 50 c8 88 48 24 11 c6 70 c9 84 41 20 2c 83 00 d0 10 38 50 90 02 60 cb 7d 1c 9a e0 f0 c8 81 d8 36 ae a7 83 96 bb 2d 28 4a 90 32 9b 8b 80 9a 0e 13 87 63 f2 4d e1 f5 7c 2a 7f 7b 7d 28 83 81 7e 79 84 82 8a 88 86 8d 85 26 53 73 02 27 6b 73 00 05 25 12 98 6c 9a 25 07 01 0b 01 a2 01 91 24 a1 a3 a5 a7 23 a9 a4 a3 ac 22 ae ab 86 a5 b4 69 b6 b0 b5 aa ba 26 0e 9d 00 01 25 bf c0 00 68 14 13 c5 5c 06 25 13 a3 cf 01 cc 27 ce a5 a3 d2 26 d4 d0 d7 cd d0 d6 28 d9 a5 db 24 e0 de d3 dd d1 27 72 98 0d 25 93 c0 12 23 09 ca 5b 0f 25 af d5 c2 27 f7 d0 28 fb a5 fd f8 46 01 3c 37 10 5f 41 7e 70 94 0d 20 31 0f c0 08 4e f3 e0 91 08 48
                                                                                                                                                                                                        Data Ascii: %dihlp,tmx|PH$pA ,8P`}6-(J2cM|*{}(~y&Ss'ks%l%$#"i&%h\%'&($'r%#[%'(F<7_A~p 1NH


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        30192.168.2.1649735147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC849OUTGET /Authentication/floatbox822/fbOptions.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:04 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 2121
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0e8b472d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC1076INData Raw: 76 61 72 20 66 62 20 3d 20 73 65 6c 66 2e 66 62 20 7c 7c 20 7b 7d 3b 0d 0a 0d 0a 66 62 2e 66 62 4f 70 74 69 6f 6e 73 20 3d 20 7b 0d 0a 0d 0a 2f 2a 0d 0a 53 65 65 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 73 65 74 74 69 6e 67 20 66 6c 6f 61 74 62 6f 78 20 6f 70 74 69 6f 6e 73 2e 0d 0a 53 65 65 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 61 62 6f 75 74 20 61 6c 6c 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 2e 0d 0a 2a 2f 0d 0a 0d 0a 67 6c 6f 62 61 6c 3a 20 7b 0d 0a 09 61 63 74 69 76 61 74 65 4d 65 64 69 61 3a 20 74 72 75 65 2c 0d 0a 09 61 75 74 6f 47 61 6c 6c 65 72 79 3a 20 66 61 6c 73 65 0d 0a 7d
                                                                                                                                                                                                        Data Ascii: var fb = self.fb || {};fb.fbOptions = {/*See the instructions for information about setting floatbox options.See the options reference for details about all the available options.*/global: {activateMedia: true,autoGallery: false}
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC1045INData Raw: 63 27 2c 0d 0a 09 09 69 74 65 6d 4e 75 6d 62 65 72 50 6f 73 3a 20 27 74 6c 27 2c 0d 0a 09 09 6e 65 77 57 69 6e 64 6f 77 4c 69 6e 6b 50 6f 73 3a 20 27 74 72 27 2c 0d 0a 09 09 69 6e 64 65 78 50 6f 73 3a 20 27 74 6c 27 2c 0d 0a 09 09 63 6f 6e 74 72 6f 6c 73 50 6f 73 3a 20 27 74 72 27 2c 0d 0a 09 09 6f 76 65 72 6c 61 79 46 61 64 65 54 69 6d 65 3a 20 30 2e 33 2c 0d 0a 09 09 72 65 73 69 7a 65 54 69 6d 65 3a 20 30 2e 34 2c 0d 0a 09 09 74 72 61 6e 73 69 74 69 6f 6e 54 69 6d 65 3a 20 30 2e 35 0d 0a 09 7d 2c 0d 0a 09 74 72 61 6e 73 70 61 72 65 6e 74 3a 20 7b 0d 0a 09 09 62 6f 78 43 6f 6c 6f 72 3a 20 27 74 72 61 6e 73 70 61 72 65 6e 74 27 2c 0d 0a 09 09 63 6f 6e 74 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 20 27 74 72 61 6e 73 70 61 72 65 6e 74 27 2c
                                                                                                                                                                                                        Data Ascii: c',itemNumberPos: 'tl',newWindowLinkPos: 'tr',indexPos: 'tl',controlsPos: 'tr',overlayFadeTime: 0.3,resizeTime: 0.4,transitionTime: 0.5},transparent: {boxColor: 'transparent',contentBackgroundColor: 'transparent',


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        31192.168.2.164973463.140.62.274437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:03 UTC1242OUTGET /b/ss/eqftaxmanagementservicesqa/1/H.22.1/s09304512744863?AQB=1&pccr=true&vidn=332EEADFD85C6BCA-60001C71E354A566&ndh=1&t=3%2F5%2F2024%2010%3A39%3A57%201%20240&ns=equifax&pageName=webmanager%2Fpreauth%2Flogon%2Femployerlist&g=https%3A%2F%2Fsecure.adpucm.com%2FWebManager%2FPreAuth%2FLogon%2FEmployerList%3FemployerName%3D74972&ch=WebManager&c6=9%3A30AM&v6=9%3A30AM&c7=Monday&v7=Monday&c9=D%3Dg&c10=https&v24=System.Byte%5B%5D&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=905&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&AQE=1 HTTP/1.1
                                                                                                                                                                                                        Host: equifax.122.2o7.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        date: Mon, 03 Jun 2024 14:40:04 GMT
                                                                                                                                                                                                        expires: Sun, 02 Jun 2024 14:40:04 GMT
                                                                                                                                                                                                        last-modified: Tue, 04 Jun 2024 14:40:04 GMT
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]; Path=/; Domain=equifax.122.2o7.net; Max-Age=63072000; Expires=Wed, 03 Jun 2026 14:40:40 GMT; SameSite=None; Secure
                                                                                                                                                                                                        etag: 3688143402136403968-4618262749704180816
                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        32192.168.2.1649737147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC611OUTGET /Authentication/images/preloader.gif HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:04 GMT
                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                        Content-Length: 6523
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC1089INData Raw: 47 49 46 38 39 61 a0 00 14 00 c2 00 00 d4 d2 d4 f4 f6 f4 dc de dc fc fe fc d4 d6 d4 fc fa fc e4 e2 e4 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 08 06 00 00 00 2c 00 00 00 00 a0 00 14 00 00 03 fe 38 ba dc fe 30 ca 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 5b 61 10 84 51 48 36 ae f3 b7 dc 2e d2 13 02 7d 43 48 f1 47 0c 32 95 ce e4 63 29 75 50 89 80 ac 36 a0 d4 6e bb 5e 00 77 1a 16 83 bd 63 6b 39 dd 28 ac cf 5f 72 98 cd 70 cf 21 86 b2 00 af e7 87 f7 0f 79 7f 7e 5e 80 0e 82 85 84 5a 86 0d 88 8b 8a 59 8c 0c 8e 91 10 65 59 96 97 99 65 9b 61 9d 5e 9f 5a a1 98 0f 97 00 a3 a7 a5 9a aa 9c ac 9e ae a0 b0 a2 b2 a4 0e a6 a8 b8 b4 a9 b6 ab 0e 02 65 04 10 bf 61 c1 0f c3 5e c5 be c0 c2 cb c6 cd ca c4 cc d1 ce d3
                                                                                                                                                                                                        Data Ascii: GIF89a!NETSCAPE2.0!,80I8`(dihlp,[aQH6.}CHG2c)uP6n^wck9(_rp!y~^ZYeYea^Zea^
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC1379INData Raw: 05 25 07 01 01 11 a4 0c 96 23 a2 a4 a6 a8 22 aa a5 11 a7 88 a3 b0 b2 94 b4 ac b3 ab b1 ad 12 af b9 b7 bb b6 24 4e 9e 0f 23 09 9e 58 25 10 a5 a3 a4 a0 27 cd cf d0 28 d3 cf 11 d1 26 d7 b4 da cc ce dd d6 e0 d5 d2 e3 d9 e2 d4 e7 25 ca 56 23 75 ec c7 24 0c b8 cf 28 f3 ab f5 27 f7 e3 f6 f4 a3 fd f8 fe e9 f3 17 00 20 bf 81 01 0b ae 63 37 a2 98 32 3c 23 68 31 a8 85 42 22 c5 13 16 4d 55 34 75 d1 44 c6 58 1b 63 75 2c f1 71 93 47 8e 1a a1 e9 3c 44 c6 0e 40 83 12 05 b0 cd f3 c6 44 66 00 9a 23 62 4a bc 89 42 a7 29 9e 27 7c c6 02 6a 42 e8 cc 9e 36 71 8a 30 4a f4 92 32 85 12 3a b1 a3 29 0a d6 28 32 b7 ac 06 c0 9a 67 d7 d5 59 5a b9 86 f2 ba 15 2c 3e b1 24 aa 9e 35 eb 0c ad 08 38 68 16 94 80 1b 47 6e 9e 02 7c 94 a6 c5 cb 40 6f 2a be 7e 5d 01 5e 71 60 30 21 c3 80 10 23 52
                                                                                                                                                                                                        Data Ascii: %#"$N#X%'(&%V#u$(' c72<#h1B"MU4uDXcu,qG<D@Df#bJB)'|jB6q0J2:)(2gYZ,>$58hGn|@o*~]^q`0!#R
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC1379INData Raw: 02 00 21 f9 04 08 06 00 00 00 2c 00 00 00 00 a0 00 14 00 84 a4 a2 a4 d4 d2 d4 bc ba bc ec ee ec c4 c6 c4 b4 b2 b4 dc de dc fc fa fc ac aa ac c4 c2 c4 f4 f6 f4 cc ce cc e4 e6 e4 a4 a6 a4 d4 d6 d4 bc be bc f4 f2 f4 cc ca cc b4 b6 b4 e4 e2 e4 fc fe fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 fe 20 25 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 1a 23 22 91 44 18 c1 a4 d2 06 81 b0 0c 02 40 43 e0 40 41 0a 80 ac f6 71 58 7a bf 29 07 22 db a8 9e 0e 58 6d b6 a0 28 41 c6 6a 2d c2 09 ae 9f 27 0e c7 a4 9b 3a e0 f5 7c 27 51 71 02 27 69 71 00 05 25 12 88 6a 8a 26 7e 79 7b 2a 91 80 94 7f 93 7d 98 81 77 92 9c 25 07 01 0b 01 a2 01 9f 23 a1 a3 a5 a7 14 0e 8d 00 01 25 ae af 00 66 14 13 b4
                                                                                                                                                                                                        Data Ascii: !, %dihlp,tmx|#"D@C@AqXz)"Xm(Aj-':|'Qq'iq%j&~y{*}w%#%f
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC28INData Raw: b6 12 23 09 c0 5a 0f dc d0 d6 cd ee d1 f0 d5 f2 27 c5 f4 28 f7 d0 f9 f4 a2 fc f1 26
                                                                                                                                                                                                        Data Ascii: #Z'(&
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC1379INData Raw: 20 00 1b 40 42 1d 80 11 93 d4 9d 23 a1 8f d4 3f 7c f6 fa e1 b2 17 6f a2 09 89 16 4b 60 cc 57 31 e0 c0 82 ea 46 94 db 65 69 c4 46 8a f4 a3 32 32 ec 38 2d de b7 11 dd de b5 a4 f7 52 44 cc 7a 25 1a ec 92 04 ac 64 3a 75 ec 48 dc ac e9 cb e5 3c 6d c7 52 b9 51 a6 34 a9 ab a5 97 52 42 25 b1 c0 16 81 5c c0 16 c0 34 f8 8d d8 53 a7 a3 a6 9e 92 ea c7 80 83 68 b3 58 99 45 2b 68 ad 81 b4 22 0e b8 85 9b 70 0d 82 46 b6 c6 91 70 44 49 ef b0 b9 6d cf be 0d cc d6 0e 90 05 3a b5 68 3d a1 20 dc 96 06 62 07 24 a6 44 d0 b0 65 25 0c 92 ac 70 a0 c6 cc 15 be 6c c4 5e 1e 7d 59 f4 09 03 0f 10 20 78 40 94 b4 eb d7 b0 63 cb 9e 4d bb b6 6d 1a 21 00 00 21 f9 04 08 06 00 00 00 2c 00 00 00 00 a0 00 14 00 84 a4 a2 a4 d4 d2 d4 bc ba bc ec ee ec c4 c6 c4 b4 b2 b4 dc de dc fc fa fc ac aa ac
                                                                                                                                                                                                        Data Ascii: @B#?|oK`W1FeiF228-RDz%d:uH<mRQ4RB%\4ShXE+h"pFpDIm:h= b$De%pl^}Y x@cMm!!,
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC1269INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 fe 20 25 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 50 c8 88 48 24 11 c6 70 c9 84 41 20 2c 83 00 d0 10 38 50 90 02 60 cb 7d 1c 9a e0 f0 c8 81 d8 36 ae a7 83 96 bb 2d 28 4a 90 32 9b 8b 80 9a 0e 13 87 63 f2 4d e1 f5 7c 2a 7f 7b 7d 28 83 81 7e 79 84 82 8a 88 86 8d 85 26 53 73 02 27 6b 73 00 05 25 12 98 6c 9a 25 07 01 0b 01 a2 01 91 24 a1 a3 a5 a7 23 a9 a4 a3 ac 22 ae ab 86 a5 b4 69 b6 b0 b5 aa ba 26 0e 9d 00 01 25 bf c0 00 68 14 13 c5 5c 06 25 13 a3 cf 01 cc 27 ce a5 a3 d2 26 d4 d0 d7 cd d0 d6 28 d9 a5 db 24 e0 de d3 dd d1 27 72 98 0d 25 93 c0 12 23 09 ca 5b 0f 25 af d5 c2 27 f7 d0 28 fb a5 fd f8 46 01 3c 37 10 5f 41 7e 70 94 0d 20 31 0f c0 08 4e f3 e0 91 08 48
                                                                                                                                                                                                        Data Ascii: %dihlp,tmx|PH$pA ,8P`}6-(J2cM|*{}(~y&Ss'ks%l%$#"i&%h\%'&($'r%#[%'(F<7_A~p 1NH


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        33192.168.2.1649738147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:04 UTC844OUTGET /Authentication/floatbox822/core.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:05 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:04 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 53976
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0e8b472d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:05 UTC1075INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6c 2c 75 6f 2c 62 6f 2c 67 6f 2c 68 2c 6d 6f 2c 24 2c 4d 2c 4c 2c 4e 2c 57 2c 77 6f 2c 79 6f 2c 76 6f 2c 66 2c 6e 2c 72 2c 53 2c 78 6f 2c 43 6f 2c 62 2c 48 2c 5f 6f 2c 7a 6f 2c 50 6f 2c 54 6f 2c 6b 6f 2c 24 6f 2c 4d 6f 3d 77 69 6e 64 6f 77 2c 6f 3d 4d 6f 2e 70 61 72 65 6e 74 2c 4c 6f 3d 4d 6f 2e 64 6f 63 75 6d 65 6e 74 2c 4e 6f 3d 4d 6f 2e 66 62 2c 75 3d 4e 6f 2e 64 61 74 61 2c 57 6f 3d 4e 6f 2e 24 2c 53 6f 3d 4e 6f 2e 73 65 6c 65 63 74 2c 48 6f 3d 4e 6f 2e 72 65 71 75 69 72 65 2c 49 6f 3d 4e 6f 2e 65 78 74 65 6e 64 2c 42 6f 3d 4e 6f 2e 61 64 64 45 76 65 6e 74 2c 45 6f 3d 4e 6f 2e 72 65 6d 6f 76 65 45 76 65 6e 74 2c 4f 6f 3d 4e 6f 2e 73 74 6f 70 45 76 65 6e 74 2c 73 3d 4e 6f 2e 73 65 72 69 61 6c 69 7a 65 2c
                                                                                                                                                                                                        Data Ascii: !function(){var l,uo,bo,go,h,mo,$,M,L,N,W,wo,yo,vo,f,n,r,S,xo,Co,b,H,_o,zo,Po,To,ko,$o,Mo=window,o=Mo.parent,Lo=Mo.document,No=Mo.fb,u=No.data,Wo=No.$,So=No.select,Ho=No.require,Io=No.extend,Bo=No.addEvent,Eo=No.removeEvent,Oo=No.stopEvent,s=No.serialize,
                                                                                                                                                                                                        2024-06-03 14:40:05 UTC1379INData Raw: 2c 64 74 2c 63 74 2c 70 74 2c 75 74 2c 62 74 2c 67 74 2c 6d 74 2c 77 74 2c 79 74 2c 76 74 2c 78 74 2c 43 74 2c 5f 74 2c 7a 74 2c 50 74 2c 54 74 2c 6b 74 2c 24 74 2c 4d 74 2c 4c 74 2c 4e 74 2c 57 74 2c 53 74 2c 48 74 2c 49 74 2c 42 74 2c 72 2c 6c 2c 45 74 2c 4f 74 2c 52 74 2c 41 74 2c 5a 74 2c 56 74 2c 59 74 2c 46 74 2c 71 74 2c 58 74 2c 44 74 2c 6a 74 2c 4b 74 2c 51 74 2c 55 74 2c 4a 74 2c 47 74 2c 74 65 2c 65 65 2c 6f 65 2c 69 65 2c 6e 65 2c 72 65 2c 61 65 2c 6c 65 2c 68 65 2c 66 65 2c 73 65 2c 64 65 2c 63 65 2c 70 65 2c 75 65 2c 62 65 2c 67 65 2c 6d 65 2c 77 65 3d 7b 7d 2c 79 65 3d 5f 6f 2e 6c 65 6e 67 74 68 2c 76 65 3d 5b 5d 2c 78 65 3d 7b 7d 2c 43 65 3d 5b 5d 2c 5f 65 3d 5b 5d 2c 7a 65 3d 7b 7d 2c 50 65 3d 5b 5d 2c 54 65 3d 5b 5d 2c 6b 65 3d 5b 5d 2c
                                                                                                                                                                                                        Data Ascii: ,dt,ct,pt,ut,bt,gt,mt,wt,yt,vt,xt,Ct,_t,zt,Pt,Tt,kt,$t,Mt,Lt,Nt,Wt,St,Ht,It,Bt,r,l,Et,Ot,Rt,At,Zt,Vt,Yt,Ft,qt,Xt,Dt,jt,Kt,Qt,Ut,Jt,Gt,te,ee,oe,ie,ne,re,ae,le,he,fe,se,de,ce,pe,ue,be,ge,me,we={},ye=_o.length,ve=[],xe={},Ce=[],_e=[],ze={},Pe=[],Te=[],ke=[],
                                                                                                                                                                                                        2024-06-03 14:40:05 UTC1379INData Raw: 6f 73 65 22 2c 66 62 50 72 65 76 32 3a 22 66 62 50 72 65 76 22 2c 66 62 4e 65 78 74 32 3a 22 66 62 4e 65 78 74 22 2c 66 62 50 72 65 76 3a 22 66 62 50 72 65 76 32 22 2c 66 62 4e 65 78 74 3a 22 66 62 4e 65 78 74 32 22 7d 2c 69 3d 65 2e 66 62 4e 61 6d 65 7c 7c 22 22 2c 6e 3d 7b 66 62 50 72 65 76 50 61 6e 65 6c 3a 22 66 62 50 72 65 76 32 22 2c 66 62 4e 65 78 74 50 61 6e 65 6c 3a 22 66 62 4e 65 78 74 32 22 7d 5b 69 5d 2c 72 3d 74 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 2c 61 3d 22 6d 6f 75 73 65 6f 76 65 72 22 3d 3d 74 2e 74 79 70 65 3b 21 61 26 26 6e 26 26 72 26 26 6e 3d 3d 72 2e 66 62 4e 61 6d 65 7c 7c 28 5f 69 28 70 65 2c 65 29 26 26 28 65 2e 69 6e 6e 65 72 48 54 4d 4c 26 26 28 65 2e 6f 70 61 63 69 74 79 3d 65 2e 6f 70 61 63 69 74 79 7c 7c 76 69 28 65 2c
                                                                                                                                                                                                        Data Ascii: ose",fbPrev2:"fbPrev",fbNext2:"fbNext",fbPrev:"fbPrev2",fbNext:"fbNext2"},i=e.fbName||"",n={fbPrevPanel:"fbPrev2",fbNextPanel:"fbNext2"}[i],r=t.relatedTarget,a="mouseover"==t.type;!a&&n&&r&&n==r.fbName||(_i(pe,e)&&(e.innerHTML&&(e.opacity=e.opacity||vi(e,
                                                                                                                                                                                                        2024-06-03 14:40:05 UTC28INData Raw: 3d 35 2c 57 65 3d 7b 6c 65 66 74 3a 30 2c 74 6f 70 3a 30 2c 77 69 64 74 68 3a 30 2c
                                                                                                                                                                                                        Data Ascii: =5,We={left:0,top:0,width:0,
                                                                                                                                                                                                        2024-06-03 14:40:05 UTC1379INData Raw: 68 65 69 67 68 74 3a 30 7d 2c 46 65 28 5b 71 65 2c 5b 44 65 2c 33 3d 3d 51 74 5d 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 74 29 7b 76 61 72 20 65 2c 6f 2c 69 2c 6e 3b 69 66 28 34 3d 3d 77 65 2e 5f 29 69 66 28 74 3d 3d 3d 64 69 29 7b 69 66 28 63 74 29 69 66 28 69 3d 79 2e 61 66 74 65 72 53 6c 69 64 65 73 68 6f 77 2c 24 65 3c 70 74 7c 7c 22 6c 6f 6f 70 22 3d 3d 69 29 64 74 7c 7c 4c 6f 2e 68 69 64 64 65 6e 7c 7c 5a 65 28 6c 29 3b 65 6c 73 65 20 69 66 28 22 73 74 6f 70 22 3d 3d 69 29 7b 66 6f 72 28 4a 65 28 21 30 29 2c 6e 3d 70 74 3b 6e 2d 2d 3b 29 76 65 5b 6e 5d 2e 74 3d 21 31 3b 24 65 3d 30 7d 65 6c 73 65 20 74 6f 28 29 7d 65 6c 73 65 28 65 3d 76 65 5b 74 3d 74 3d 3d 6d 3f 64 69 3a 22 70 72 65 76 22 3d 3d 74 3f 72 3a 22 6e 65 78 74 22 3d 3d 74 3f
                                                                                                                                                                                                        Data Ascii: height:0},Fe([qe,[De,3==Qt]])))}function Ze(t){var e,o,i,n;if(4==we._)if(t===di){if(ct)if(i=y.afterSlideshow,$e<pt||"loop"==i)dt||Lo.hidden||Ze(l);else if("stop"==i){for(Je(!0),n=pt;n--;)ve[n].t=!1;$e=0}else to()}else(e=ve[t=t==m?di:"prev"==t?r:"next"==t?
                                                                                                                                                                                                        2024-06-03 14:40:05 UTC1379INData Raw: 70 2d 65 2e 68 65 69 67 68 74 2f 32 2b 28 69 65 7c 7c 69 69 2e 68 65 69 67 68 74 2f 32 29 2c 7a 49 6e 64 65 78 3a 2b 67 65 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 2b 37 37 7d 29 2c 74 2e 73 72 63 3d 65 2e 73 72 63 2c 4a 6f 28 74 2c 4c 6f 2e 62 6f 64 79 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 2c 6f 3d 53 2e 5f 2c 69 3d 78 65 2e 61 6c 74 43 6f 6e 74 65 6e 74 7c 7c 22 22 2c 6e 3d 53 2e 24 3f 22 69 6d 67 22 3a 53 2e 51 3f 22 64 69 76 22 3a 22 69 66 72 61 6d 65 22 3b 63 65 3d 77 65 2e 66 62 43 6f 6e 74 65 6e 74 2c 21 53 2e 79 26 26 47 6f 28 63 65 2c 6e 29 7c 7c 28 4a 6f 28 63 65 29 2c 63 65 3d 42 65 28 22 66 62 43 6f 6e 74 65 6e 74 22 2c 70 65 2c 6e 29 29 2c 53 2e 24 3f 28 5a 6f 28 63 65 2c 22 61 6c 74 22 2c 69 29 2c 6b 69 28 6f 2c 65 29
                                                                                                                                                                                                        Data Ascii: p-e.height/2+(ie||ii.height/2),zIndex:+ge.style.zIndex+77}),t.src=e.src,Jo(t,Lo.body)}function i(e){var t,o=S._,i=xe.altContent||"",n=S.$?"img":S.Q?"div":"iframe";ce=we.fbContent,!S.y&&Go(ce,n)||(Jo(ce),ce=Be("fbContent",pe,n)),S.$?(Zo(ce,"alt",i),ki(o,e)
                                                                                                                                                                                                        2024-06-03 14:40:05 UTC1338INData Raw: 65 29 2c 4a 6f 28 77 65 2e 66 62 53 6c 6f 77 4c 6f 61 64 29 2c 32 21 3d 77 65 2e 5f 26 26 28 6c 6f 28 21 30 29 2c 46 69 28 29 29 2c 63 6f 28 21 31 29 2c 43 7c 7c 35 3d 3d 77 65 2e 5f 3f 28 78 69 28 5b 77 65 2e 66 62 54 6f 70 50 61 6e 65 6c 2c 77 65 2e 66 62 42 6f 74 74 6f 6d 50 61 6e 65 6c 5d 2c 22 76 69 73 69 62 69 6c 69 74 79 22 2c 22 68 69 64 64 65 6e 22 29 2c 58 6f 28 74 29 29 3a 28 45 6f 28 5f 65 29 2c 69 6f 28 7b 24 3a 73 74 3f 67 65 3a 62 65 2c 6f 70 61 63 69 74 79 3a 30 7d 2c 5b 71 65 2c 74 2c 31 5d 2c 32 3d 3d 77 65 2e 5f 3f 30 3a 66 65 26 26 71 29 29 29 2c 31 3d 3d 65 29 7b 76 61 72 20 6f 2c 69 2c 6e 2c 72 2c 61 2c 6c 3d 33 3d 3d 77 65 2e 5f 3f 45 74 3a 30 3d 3d 77 65 2e 5f 3f 53 3a 6e 75 6c 6c 3b 69 66 28 6c 29 7b 66 6f 72 28 61 3d 75 69 2e 6c
                                                                                                                                                                                                        Data Ascii: e),Jo(we.fbSlowLoad),2!=we._&&(lo(!0),Fi()),co(!1),C||5==we._?(xi([we.fbTopPanel,we.fbBottomPanel],"visibility","hidden"),Xo(t)):(Eo(_e),io({$:st?ge:be,opacity:0},[qe,t,1],2==we._?0:fe&&q))),1==e){var o,i,n,r,a,l=3==we._?Et:0==we._?S:null;if(l){for(a=ui.l
                                                                                                                                                                                                        2024-06-03 14:40:05 UTC1379INData Raw: 63 6f 6c 6f 72 22 2c 76 69 28 74 2c 22 63 6f 6c 6f 72 22 29 29 2c 4a 6f 28 65 2c 74 29 29 2c 28 73 3d 76 65 5b 70 5d 29 2e 76 26 26 28 65 3d 55 6f 28 22 61 22 29 2c 28 63 3d 28 22 68 72 65 66 22 3d 3d 28 72 3d 73 2e 7a 2e 69 6e 64 65 78 54 68 75 6d 62 53 6f 75 72 63 65 29 3f 73 2e 24 26 26 73 2e 5f 3a 72 29 7c 7c 73 2e 71 29 26 26 21 31 21 3d 3d 79 2e 73 68 6f 77 49 6e 64 65 78 54 68 75 6d 62 73 26 26 28 41 6f 28 65 2c 22 66 62 50 6f 70 22 2b 28 2f 74 2f 2e 74 65 73 74 28 72 74 29 3f 22 64 6f 77 6e 22 3a 22 75 70 22 29 29 2c 64 3d 55 6f 28 22 69 6d 67 22 29 2c 28 72 3d 79 2e 6d 61 78 49 6e 64 65 78 54 68 75 6d 62 53 69 7a 65 29 26 26 78 69 28 64 2c 7b 6d 61 78 57 69 64 74 68 3a 72 2c 6d 61 78 48 65 69 67 68 74 3a 72 7d 29 2c 64 2e 73 72 63 3d 63 2c 4a 6f
                                                                                                                                                                                                        Data Ascii: color",vi(t,"color")),Jo(e,t)),(s=ve[p]).v&&(e=Uo("a"),(c=("href"==(r=s.z.indexThumbSource)?s.$&&s._:r)||s.q)&&!1!==y.showIndexThumbs&&(Ao(e,"fbPop"+(/t/.test(rt)?"down":"up")),d=Uo("img"),(r=y.maxIndexThumbSize)&&xi(d,{maxWidth:r,maxHeight:r}),d.src=c,Jo
                                                                                                                                                                                                        2024-06-03 14:40:05 UTC1379INData Raw: 61 72 67 69 6e 3a 22 30 20 61 75 74 6f 22 7d 2c 70 69 29 29 2c 2f 50 61 6e 65 6c 2f 2e 74 65 73 74 28 65 29 29 7b 66 6f 72 28 64 3d 72 69 28 64 3d 53 74 7c 7c 48 74 2c 77 2f 32 2d 64 29 2c 78 69 28 74 2c 22 77 69 64 74 68 22 2c 6e 3d 62 2d 32 2a 64 29 2c 78 69 28 67 2c 22 64 69 73 70 6c 61 79 22 2c 22 6e 6f 6e 65 22 29 2c 6c 3d 32 2d 6e 2c 78 69 28 72 3d 53 6f 28 22 2e 66 62 43 65 6c 6c 22 2c 74 29 2c 7b 77 69 64 74 68 3a 22 61 75 74 6f 22 2c 6d 61 72 67 69 6e 52 69 67 68 74 3a 22 22 7d 29 2c 21 31 21 3d 3d 28 6f 3d 78 65 2e 73 74 72 69 63 74 43 65 6e 74 65 72 69 6e 67 29 26 26 28 21 30 3d 3d 3d 6f 7c 7c 2d 31 3c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 72 5b 31 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 26 26 78
                                                                                                                                                                                                        Data Ascii: argin:"0 auto"},pi)),/Panel/.test(e)){for(d=ri(d=St||Ht,w/2-d),xi(t,"width",n=b-2*d),xi(g,"display","none"),l=2-n,xi(r=So(".fbCell",t),{width:"auto",marginRight:""}),!1!==(o=xe.strictCentering)&&(!0===o||-1<e.toLowerCase().indexOf(o))&&r[1].offsetWidth&&x
                                                                                                                                                                                                        2024-06-03 14:40:05 UTC1338INData Raw: 2c 48 2c 21 31 2c 2d 31 29 29 2e 77 69 64 74 68 2c 64 2e 68 65 69 67 68 74 2c 43 74 2c 5f 74 2c 48 2c 21 30 2c 31 29 2c 6b 3d 64 2e 77 69 64 74 68 2c 24 3d 64 2e 68 65 69 67 68 74 29 3a 28 64 3d 73 6f 28 6b 2d 3d 63 2c 24 2d 3d 70 29 2c 6b 3d 72 69 28 43 74 2c 61 69 28 6b 2c 64 2e 77 69 64 74 68 29 29 2c 24 3d 72 69 28 5f 74 2c 61 69 28 24 2c 64 2e 68 65 69 67 68 74 29 29 2c 65 3d 21 31 29 29 2c 74 28 65 2c 6f 2d 31 2c 69 2c 61 29 3b 78 74 3d 72 69 28 30 2c 78 74 2d 57 29 2c 4e 2b 3d 76 74 2c 57 2b 3d 78 74 2c 76 3d 7b 24 3a 70 65 2c 74 6f 70 3a 49 65 2e 66 62 54 6f 70 50 61 6e 65 6c 2b 78 74 2f 32 2c 72 69 67 68 74 3a 53 74 2b 76 74 2f 32 2c 62 6f 74 74 6f 6d 3a 49 65 2e 66 62 42 6f 74 74 6f 6d 50 61 6e 65 6c 2b 78 74 2f 32 2c 6c 65 66 74 3a 53 74 2b 76
                                                                                                                                                                                                        Data Ascii: ,H,!1,-1)).width,d.height,Ct,_t,H,!0,1),k=d.width,$=d.height):(d=so(k-=c,$-=p),k=ri(Ct,ai(k,d.width)),$=ri(_t,ai($,d.height)),e=!1)),t(e,o-1,i,a);xt=ri(0,xt-W),N+=vt,W+=xt,v={$:pe,top:Ie.fbTopPanel+xt/2,right:St+vt/2,bottom:Ie.fbBottomPanel+xt/2,left:St+v


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        34192.168.2.164973963.140.62.274437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:05 UTC1005OUTGET /b/ss/eqftaxmanagementservicesqa/1/H.22.1/s09304512744863?AQB=1&pccr=true&vidn=332EEADFD85C6BCA-60001C71E354A566&ndh=1&t=3%2F5%2F2024%2010%3A39%3A57%201%20240&ns=equifax&pageName=webmanager%2Fpreauth%2Flogon%2Femployerlist&g=https%3A%2F%2Fsecure.adpucm.com%2FWebManager%2FPreAuth%2FLogon%2FEmployerList%3FemployerName%3D74972&ch=WebManager&c6=9%3A30AM&v6=9%3A30AM&c7=Monday&v7=Monday&c9=D%3Dg&c10=https&v24=System.Byte%5B%5D&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=905&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&AQE=1 HTTP/1.1
                                                                                                                                                                                                        Host: equifax.122.2o7.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
                                                                                                                                                                                                        2024-06-03 14:40:05 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        date: Mon, 03 Jun 2024 14:40:05 GMT
                                                                                                                                                                                                        expires: Sun, 02 Jun 2024 14:40:05 GMT
                                                                                                                                                                                                        last-modified: Tue, 04 Jun 2024 14:40:05 GMT
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]; Path=/; Domain=equifax.122.2o7.net; Max-Age=63072000; Expires=Wed, 03 Jun 2026 14:40:40 GMT; SameSite=None; Secure
                                                                                                                                                                                                        etag: 3688143405274431488-4618526094817101416
                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                        2024-06-03 14:40:05 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        35192.168.2.1649740147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:06 UTC1004OUTGET /Authentication/defaultload.html HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:06 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:06 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 1139
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0e8b472d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:06 UTC1089INData Raw: ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 2e 61 67 5f 6c 6f 61 64 69 6e 67 5f 77 69 6e 64 6f 77 5f 64 65 66 61 75 6c 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 70
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head> <title>Loading...</title> <style type="text/css"> .ag_loading_window_default { position: absolute; width: 100px; height: 100p
                                                                                                                                                                                                        2024-06-03 14:40:06 UTC50INData Raw: 2f 64 69 76 3e 0d 0a 09 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: /div> </div> </div></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        36192.168.2.1649742147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:06 UTC915OUTGET /Authentication/floatbox822/resources/wait.gif HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:06 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:06 GMT
                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                        Content-Length: 10283
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0e8b472d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:06 UTC1088INData Raw: 47 49 46 38 39 61 3e 00 3e 00 f4 12 00 00 00 00 08 08 08 15 15 15 22 22 22 30 30 30 3d 3d 3d 4b 4b 4b 58 58 58 66 66 66 73 73 73 80 80 80 8e 8e 8e 9b 9b 9b a9 a9 a9 b6 b6 b6 c3 c3 c3 d1 d1 d1 de de de ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 0a 00 12 00 2c 00 00 00 00 3e 00 3e 00 00 05 ff a0 24 8e 64 69 9e 62 14 a1 6c eb be 22 04 99 aa 09 00 70 ae c7 73 59 97 b7 9d f0 25 f3 ad 48 c1 a1 f2 f1 30 15 49 bf 51 12 89 53 b6 98 4d d2 73 14 15 4d bd 5f eb 89 59 92 f5 52 47 70 55 ba 16 a3 b0 e5 b3 a4 1b be b5 dd e3 ec 68 3b 4f 4b ea 77 62 0e 0e 26 70 7b 72 74 6d 76 36 81 2f 83 84 25 64 87 67 51 8b 6c 8c 8d 8e 83
                                                                                                                                                                                                        Data Ascii: GIF89a>>"""000===KKKXXXfffsss!NETSCAPE2.0!,>>$dibl"psY%H0IQSMsM_YRGpUh;OKwb&p{rtmv6/%dgQl
                                                                                                                                                                                                        2024-06-03 14:40:06 UTC1379INData Raw: 00 2c 00 00 00 00 35 00 3e 00 00 05 ff a0 24 8e 64 69 9e e2 f3 a0 6c eb 96 8e 63 aa 26 04 bd 78 1b cf 6b 69 e7 c0 d3 8e 44 23 fd 82 af 46 c3 34 1c 15 47 47 52 24 82 24 29 97 a4 66 aa 07 bd 49 a7 55 2b 76 14 93 39 b9 12 9b 77 04 0e 8f ae 30 f3 d6 b8 16 4d a9 ee f7 58 a4 7d a6 eb 12 6d 40 0c 0c 26 70 64 72 12 7e 51 81 82 39 84 85 25 4a 59 4d 4f 6a 5f 61 90 86 7b 95 5c 8c 8e 48 9a 62 63 5a 74 6c a0 a1 84 92 7b 39 a8 55 a2 22 93 48 ae 28 0b 0b 28 b0 79 41 b6 b6 27 b9 ba 40 bc b7 25 aa c0 55 c2 c6 c9 22 c8 ca c6 cc cd 79 bc d0 2e 0a 0a d3 ba d5 d9 d6 d7 55 da da dc 48 de d5 e0 dd e3 e4 e7 e8 e9 ea c0 09 ed ee ef ed eb 23 f0 f4 09 f2 f7 f8 f9 fa 25 08 fd fb 22 fd 02 fa cb 27 50 a0 be 82 08 fe 01 4c a8 10 c8 81 87 0d 45 3c 84 a8 70 e2 81 86 16 23 66 2c 61 c0 80
                                                                                                                                                                                                        Data Ascii: ,5>$dilc&xkiD#F4GGR$$)fIU+v9w0MX}m@&pdr~Q9%JYMOj_a{\HbcZtl{9U"H((yA'@%U"y.UH#%"'PLE<p#f,a
                                                                                                                                                                                                        2024-06-03 14:40:06 UTC1379INData Raw: aa f5 ca 62 96 64 bd d4 f1 0b 96 54 c9 58 f3 36 2d f1 b6 c5 f0 f8 99 6e c7 51 c7 79 09 09 26 59 73 50 6b 12 60 78 25 0f 0f 42 82 83 25 72 22 68 5d 6b 37 7e 61 80 23 8d 8e 8f 82 84 5a 94 69 51 8a 9b 22 9d 57 90 92 93 5c 40 99 8b 9c 8d 70 ab 24 93 3a 6f 24 a9 81 a0 23 b7 39 b9 a8 b3 3a 08 08 28 b5 79 b2 9e 26 10 10 27 c5 c5 27 c8 79 bb 25 cd cd 2c d0 c6 25 bd c9 c3 24 d7 ce 2e da c9 3b e1 c4 d0 e5 2e e7 43 e4 ea d6 d7 70 e9 ef e0 d8 2e 07 07 f4 f4 11 11 12 f8 ff f9 f4 0d e1 47 b0 9f 08 80 00 05 b6 28 58 10 05 42 7c 0a 4b 30 e4 a7 e3 5f 44 12 04 2f 6a dc c8 b1 a3 10 03 20 43 8a 04 e9 d1 c5 c8 93 06 4a 96 aa 5c c9 b2 65 c7 02 30 5d b6 80 49 33 a6 cc 12 35 6b de c4 99 73 27 0a 9b 3e af 10 18 1a 14 c5 50 a2 45 49 1c 25 90 54 e9 d1 a6 4e 91 92 18 30 60 e7 d2 13
                                                                                                                                                                                                        Data Ascii: bdTX6-nQy&YsPk`x%B%r"h]k7~a#ZiQ"W\@p$:o$#9:(y&''y%,%$.;.Cp.G(XB|K0_D/j CJ\e0]I35ks'>PEI%TN0`
                                                                                                                                                                                                        2024-06-03 14:40:06 UTC28INData Raw: e4 2c e6 57 e9 ea 23 ec 70 d0 ef e0 e7 2e 04 04 f4 ea 0e 0e 22 f8 ff f9 f4 09 e1 47
                                                                                                                                                                                                        Data Ascii: ,W#p."G
                                                                                                                                                                                                        2024-06-03 14:40:06 UTC1379INData Raw: b0 df 08 80 00 05 b2 28 58 90 05 42 7c 0a 49 30 e4 b7 e3 5f c4 11 04 2f 6a dc c8 b1 e3 8e 01 20 43 8a 04 d9 f1 81 c9 93 28 4d 75 8e 5c 39 a0 64 ca 97 1e 63 ca 9c 79 51 80 cd 8d 10 72 ee b0 c9 f3 a6 c6 9c 40 75 a2 e8 d9 33 66 d0 a0 24 88 0a a0 59 e2 28 04 11 3e 99 b6 10 ea 22 80 55 85 11 b2 e6 b1 7a 55 60 56 ad 4a b8 06 d8 f8 35 c2 0e b1 31 cb c2 40 5b 02 00 80 8b 6a 59 b0 6d eb 96 ec 57 14 5d 4d b8 7d db 11 ac 8e bd 52 d7 d6 0d 5c 75 30 61 b9 86 0f 9f 00 ac 18 71 63 09 21 00 00 21 f9 04 05 0a 00 12 00 2c 00 00 00 00 3e 00 35 00 00 05 ff a0 24 8e 64 69 9e 22 82 a0 6c eb be e2 71 98 aa 99 24 70 ae c7 73 59 97 b7 9d f0 25 f3 ad 48 c1 a1 d2 60 30 15 49 bf 51 92 a4 50 28 5d cc 26 e9 39 8a 8a a6 a2 aa f5 da 62 96 64 bd d4 f1 0b 96 54 c9 58 f3 36 2d f1 b6 c5 f0
                                                                                                                                                                                                        Data Ascii: (XB|I0_/j C(Mu\9dcyQr@u3f$Y(>"UzU`VJ51@[jYmW]M}R\u0aqc!!,>5$di"lq$psY%H`0IQP(]&9bdTX6-
                                                                                                                                                                                                        2024-06-03 14:40:06 UTC1379INData Raw: 04 00 21 f9 04 05 0a 00 12 00 2c 01 00 00 00 3d 00 3e 00 00 05 ff a0 24 8e 64 69 9e 52 51 a0 6c eb be 12 41 98 aa 69 18 70 ae c7 73 59 97 b7 9d d0 25 f3 ad 48 c1 e1 70 30 30 15 49 bf 51 92 74 38 28 5b cc 26 e9 39 8a 8a a6 a2 aa f5 ca 62 96 64 3d 91 f7 86 a3 8e c9 a8 ec 39 9d 3a 7e db 23 31 1c ab 1d 71 eb 48 78 61 6f 70 02 02 26 72 7e 74 6b 82 7a 25 08 08 42 86 87 25 66 8a 69 51 6c 6e 26 90 91 92 86 88 7d 3c 5d 76 60 55 9c 90 57 93 95 96 a3 27 53 8e 23 9d 85 a0 24 ad 3a a7 24 b3 7b ab 23 b7 39 b9 22 bb 39 01 01 28 bd 7b b2 a9 27 09 09 27 c5 c5 27 c8 7b c3 24 cd cd 2c d0 c6 25 b5 c9 cb d6 d7 2f da c9 3b d7 ce c4 d0 e4 2e e6 4a e3 ea 25 ec 64 e9 ef e0 e7 2d 00 00 f4 f4 0a 0a 12 f8 ff f9 f4 0d e1 47 b0 9f 08 80 00 05 b6 28 58 10 05 42 7c 0a 4b 30 e4 a7 e3 5f
                                                                                                                                                                                                        Data Ascii: !,=>$diRQlAipsY%Hp00IQt8([&9bd=9:~#1qHxaop&r~tkz%B%fiQln&}<]v`UW'S#$:${#9"9({'''{$,%/;.J%d-G(XB|K0_
                                                                                                                                                                                                        2024-06-03 14:40:06 UTC1338INData Raw: d4 8a dd 2f f8 85 a4 c6 98 33 11 57 e4 5d bb ef 70 27 9a ae b6 8b aa 61 42 71 66 7b 75 25 05 05 60 6d 63 6f 12 5a 67 24 51 26 88 89 8a 62 12 4b 8f 85 7d 22 94 76 80 7f 8d 44 69 9c 9e 7e 8b 46 92 24 a6 a7 97 3e aa 9d 88 7e b3 93 b2 2a 06 06 b4 46 ac 24 b8 b8 ba 3f b6 bd be c0 b4 be b9 c5 76 c7 c9 ca c4 cc cd c8 cf d2 12 07 07 d3 46 d5 d9 d6 d7 2d da da dc dd de db e0 e1 e3 e4 e7 e8 e9 ea b3 08 ed ee ef ed eb 12 f0 f4 08 f2 f7 f8 f9 cf 09 fc fa 25 fc 00 fb f9 93 10 30 e0 40 11 05 13 1c 1c 21 10 9d 82 87 0b 25 3c 84 18 71 a2 82 88 12 27 fa 88 10 a1 d8 82 05 26 2c de e0 d8 11 d8 47 90 21 35 a2 ae 20 c9 ec e4 0a 8a 26 58 8e 80 00 01 0c 03 06 24 5c fe 90 39 b3 e6 94 9b 25 74 8e e4 58 82 a6 4f 09 0f 1e ac 68 d0 60 c4 4d 9c 39 3f 0e 2d 49 82 26 89 a4 23 1c 38 18
                                                                                                                                                                                                        Data Ascii: /3W]p'aBqf{u%`mcoZg$Q&bK}"vDi~F$>~*F$?vF-%0@!%<q'&,G!5 &X$\9%tXOh`M9?-I&#8
                                                                                                                                                                                                        2024-06-03 14:40:06 UTC1379INData Raw: 23 81 81 83 30 66 80 87 89 40 87 82 8e 39 90 92 93 8d 95 96 91 98 60 04 04 9b 34 9d a1 9e 9f 29 a2 a2 a4 a5 a6 a3 a8 a9 ab ac af b0 b1 27 11 b4 b5 b6 b4 92 05 ba bb bc ba b7 bf 11 b9 bd c3 b2 c5 c6 af 10 c9 89 06 cc 35 c9 cf ca 83 cc d3 cd 28 d0 d0 98 d4 d4 24 d7 10 b1 da 06 22 d1 c7 22 d5 2e 0f e8 74 07 eb 47 e8 e9 6e eb ec 3a ee 0f 89 f1 07 35 f4 98 f7 30 fa 25 0e 0e 9e 20 40 60 82 5f 0a 7f ff 00 0a 1c 78 c2 a0 89 77 26 00 06 a4 32 90 60 43 7c 35 24 92 68 d0 20 47 82 04 24 2a 3a d1 b8 b1 a3 8d 8f 25 44 89 06 21 39 82 a3 49 09 0c 18 a0 50 a0 60 c4 47 90 21 19 ee 60 d9 f2 25 4c 99 22 16 2c 18 41 93 04 ca 94 3a 6d f0 14 c1 91 44 4c a0 12 84 12 2d 6a 13 67 4e 8b 19 27 96 f4 19 93 84 d4 a9 46 8f e6 7c d2 d4 29 d4 a8 43 c1 86 cd e3 b2 44 d7 11 5f 45 50 ad 6a
                                                                                                                                                                                                        Data Ascii: #0f@9`4)'5($"".tGn:50% @`_xw&2`C|5$h G$*:%D!9IP`G!`%L",A:mDL-jgN'F|)CD_EPj
                                                                                                                                                                                                        2024-06-03 14:40:06 UTC934INData Raw: ec f8 51 04 02 04 23 42 92 a8 68 f1 64 8e 94 22 12 92 f0 d8 52 c2 cb 98 32 47 96 34 39 d0 20 40 89 2b 3d 92 f8 09 74 26 4d 93 55 74 ee ec e9 13 66 53 a7 81 36 a2 50 3a 82 a9 88 a0 42 87 a6 91 3a 82 e7 52 ab 5f c1 8a 78 4a 46 eb 54 14 5e d3 a2 20 e9 86 6c 59 aa 55 51 a8 5d 2b 36 11 d7 ae 68 e5 ca fa 0b 38 c5 de 4d 84 5d 06 16 1c ad 70 9a 10 00 21 f9 04 05 0a 00 12 00 2c 00 00 04 00 3e 00 3a 00 00 05 ff a0 24 8e 64 19 45 65 aa ae 6c eb 92 27 fa ce 74 6d ca 76 ae ab f1 ee ff a7 9f 90 05 81 a4 7a c3 e4 a8 68 bc 29 9f 12 e6 11 07 15 4a 61 c1 ea f0 3a ca 6a ad 45 ec 97 f6 78 ac b8 e3 5a b9 ac 42 a7 c9 eb 54 f8 9d 5b 9b e9 4a 3b 3e 1f df 0b fb 7e 2c 0e 0e 81 3a 00 00 22 83 8a 84 85 2b 87 8f 88 23 8b 8b 8d 90 90 82 93 8c 74 96 87 36 8a 7b 8f 8d a2 a3 a4 5f 0d a7
                                                                                                                                                                                                        Data Ascii: Q#Bhd"R2G49 @+=t&MUtfS6P:B:R_xJFT^ lYUQ]+6h8M]p!,>:$dEel'tmvzh)Ja:jExZBT[J;>~,:"+#t6{_


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        37192.168.2.1649743147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:06 UTC878OUTGET /Authentication/images/loading.gif HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/defaultload.html
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:07 GMT
                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                        Content-Length: 22816
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC1088INData Raw: 47 49 46 38 39 61 80 00 80 00 f6 37 00 84 82 84 c4 c2 c4 cc ce cc ac ae ac ec ee ec 04 02 04 9c 9e 9c dc de dc bc be bc fc fe fc 7c 7e 7c 5c 5e 5c 3c 3e 3c e4 e2 e4 a4 a2 a4 6c 6e 6c 94 92 94 d4 d2 d4 b4 b2 b4 f4 f2 f4 74 72 74 54 52 54 34 32 34 1c 1a 1c 8c 8a 8c cc ca cc ac aa ac ec ea ec 6c 6a 6c 9c 9a 9c dc da dc bc ba bc fc fa fc 7c 7a 7c 5c 5a 5c 3c 3a 3c 4c 4a 4c 2c 2e 2c 84 86 84 c4 c6 c4 a4 a6 a4 e4 e6 e4 64 66 64 b4 b6 b4 d4 d6 d4 f4 f6 f4 4c 4e 4c 74 76 74 54 56 54 34 36 34 1c 1e 1c 8c 8e 8c 94 96 94 24 22 24 44 46 44 64 62 64 24 26 24 44 42 44 04 06 04 14 16 14 0c 0e 0c 0c 0a 0c 14 12 14 2c 2a 2c ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: GIF89a7|~|\^\<><lnltrtTRT424ljl|z|\Z\<:<LJL,.,dfdLNLtvtTVT464$"$DFDdbd$&$DBD,*,
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC1379INData Raw: 72 8b fd 49 09 65 b0 62 7a d7 8b 8a a4 70 19 a4 e2 4d 72 40 61 91 4a a0 a7 af 55 62 86 db b3 97 f4 e6 68 b2 97 38 76 28 a5 d0 76 94 c0 07 70 c1 da 6a b7 e4 12 42 60 29 15 9c 5a 6e b7 e7 9e 92 e1 ba d0 cc a0 8b 35 0f 10 5b 49 bb f4 61 12 c1 08 c9 00 d4 af 02 eb 22 f0 5f 35 47 de 7b 5e be 95 40 e0 21 39 cb b0 b6 ee 09 12 f2 32 83 c1 17 22 ac 08 ff 08 22 70 f8 4f 7e 0e c3 2b 08 01 2c 0e ac 02 07 b8 16 62 e1 c1 2e bc 4b 88 07 f9 2d 98 0c 03 dc 7a 2c 08 06 11 f7 92 c1 80 28 a7 92 88 03 2d c7 c0 61 32 21 a8 d7 82 03 15 29 60 c2 09 a1 52 b2 82 c8 ba 74 00 68 c5 a6 bc 7b 43 bf 2e 23 f3 e4 2a 13 00 c0 23 07 31 2b c2 ce 3b 16 51 64 74 06 49 1f d2 c0 7f 14 20 50 36 26 04 18 90 60 40 16 30 f0 a5 75 33 e0 a4 10 8f 3a 1c 54 02 26 02 58 14 b6 d8 7f 2b 80 c1 6e 17 3b f8
                                                                                                                                                                                                        Data Ascii: rIebzpMr@aJUbh8v(vpjB`)Zn5[Ia"_5G{^@!92""pO~+,b.K-z,(-a2!)`Rth{C.#*#1+;QdtI P6&`@0u3:T&X+n;
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC1379INData Raw: 01 d0 62 b9 5a 90 1a c5 f8 2a 01 b9 34 54 73 76 ff fd 15 62 8b cb 32 1b 6e f6 09 54 b5 c3 15 a0 7a 2d 04 b0 d5 b3 c7 22 80 6b a3 c3 35 88 61 4e b5 25 10 60 a8 90 6a db 58 bc 0b a7 80 a2 c4 74 5b d2 50 4e 5c 41 b4 01 73 c6 1a 8a cb 37 97 42 6b 47 f8 94 17 78 6b db 8f dd 2e d7 04 4e e0 c7 82 f7 7b 53 95 ae 04 6a 22 c5 c4 44 3e 26 bf 87 48 40 9c 57 d2 c9 04 80 5b db d9 01 a5 65 12 2e 1c 50 66 b1 84 12 c8 c0 c4 0f e9 2c 6f 63 a2 2e 71 a9 e2 c0 d9 d8 ac e9 90 94 12 f7 26 a1 5e 40 68 89 09 84 67 00 1f 38 00 b3 0f d1 82 64 67 c7 da 96 88 20 a6 e0 b2 2a b4 40 b9 12 b6 b9 8c 01 27 7e 9a 66 f1 05 01 be 36 e3 20 d3 cd 74 42 10 0a e3 97 81 b8 75 08 6e 96 06 ee dc 36 59 14 a3 90 05 d1 28 96 db d2 10 01 60 20 b3 e6 6d 46 09 ae 31 e0 ea c9 a3 05 11 43 e2 46 89 d1 30 a6
                                                                                                                                                                                                        Data Ascii: bZ*4Tsvb2nTz-"k5aN%`jXt[PN\As7BkGxk.N{Sj"D>&H@W[e.Pf,oc.q&^@hg8dg *@'~f6 tBun6Y(` mF1CF0
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC28INData Raw: b7 fa e5 bd 0c 94 b3 07 88 35 ff 08 a4 90 3a 69 80 70 b8 09 bb 6c 81 09 d4 d2 91 82
                                                                                                                                                                                                        Data Ascii: 5:ipl
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC1379INData Raw: 9f 45 97 a9 26 3c 19 7c eb b1 05 3c 8b cb ed 22 2c d4 5a 35 0d f2 5a a4 00 d7 68 73 29 ee a4 2e 28 da 08 08 27 d0 ec 2f 87 62 2e 35 81 0d b1 76 7c e3 ab 5d c6 60 20 25 04 10 7d 6e 07 57 a3 94 f5 de 3e e7 a8 40 e1 95 34 40 f5 a6 63 40 66 42 de f8 c6 ba 40 89 f0 80 10 81 d8 65 0a 0d 19 01 31 20 de a5 0d 2b b4 d5 82 27 65 96 dd 16 bd 79 c6 40 43 d4 4b 11 20 81 88 06 e4 0c ff d9 ab 20 6f 77 80 03 31 7f 16 02 0c 91 ab 67 bb 6b 75 e7 67 fc f1 c8 27 af fc f2 cc 37 ef bc 12 04 4c 10 fd f4 d2 57 4f fd f5 d6 c3 be 5d 04 02 70 ef 7d f7 e0 7f 2f 7e f8 c1 13 b1 c1 07 12 a4 af fe fa ec b7 df 7e c8 4b d1 70 c1 0e f3 d7 4f ff fd f6 e7 8f 3f fd 36 04 ef c1 00 2b 90 00 00 07 b8 02 02 1a b0 80 08 3c e0 c5 d4 23 81 fd e9 ef 81 0e c4 df 05 50 80 03 d9 a5 0f 80 ee cb a0 06 25
                                                                                                                                                                                                        Data Ascii: E&<|<",Z5Zhs).('/b.5v|]` %}nW>@4@c@fB@e1 +'ey@CK ow1gkug'7LWO]p}/~~KpO?6+<#P%
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC1379INData Raw: 6f 54 04 80 50 07 f6 ed 01 82 06 5b 9d 53 45 00 0b 90 7a e8 62 47 64 b0 28 a4 8e 42 ca 25 8b 54 b4 b0 9b 04 d4 14 92 02 00 c8 24 9a c4 01 2f 98 6a 2d a9 e3 19 41 40 ab 74 ce 19 27 8e 37 66 2a 45 04 b4 66 32 80 0a 27 49 01 ff c1 b5 ec ae 09 03 ac 46 34 40 ec 8d 8f d2 db 2a a3 2b a0 79 44 02 a0 66 d2 8b 14 03 c0 e0 6b bb 24 54 80 ac 12 01 74 eb 6d a3 8f ba da 2f 79 02 a8 30 b0 af 0a c0 ab 44 0a e0 16 6b 2f 9d 1b 4b 20 c0 9d 6f 35 a0 00 c1 03 73 70 f0 4b 38 72 4b 6c b7 8f 7a b8 5a 0b 1d bc 38 f1 b5 30 0c d0 27 16 2d 64 50 af a3 dc 76 6c a3 8e 7e 49 20 02 09 24 b7 db d7 1b 04 20 d0 aa cf 3e 33 fb 95 00 54 ce 5c 65 08 da c5 71 40 ca 1c f7 5c ac b8 4c cd 20 75 a9 37 04 55 88 00 19 77 d8 34 89 4c dd 50 74 8c 15 8c f9 48 0b 27 80 9b 75 a4 cd 3e 3d f3 0c a0 a4 00
                                                                                                                                                                                                        Data Ascii: oTP[SEzbGd(B%T$/j-A@t'7f*Ef2'IF4@*+yDfk$Ttm/y0Dk/K o5spK8rKlzZ80'-dPvl~I $ >3T\eq@\L u7Uw4LPtH'u>=
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC1379INData Raw: c0 42 52 7f 82 c2 a2 b3 67 1a fc 42 a7 08 26 2e 1f d5 00 87 8b a5 3d 92 00 82 5f d8 dd 1a 84 2e 12 c0 1e b4 e2 d2 8b 62 ee 80 3b 80 32 bf c9 34 4c 37 32 15 a4 bd b3 ca 13 23 f1 0d dd db f8 22 02 82 36 64 c8 42 7b 7a c0 03 52 a6 74 07 f9 3d 91 c9 53 79 64 cf 30 45 e8 96 d9 11 9c e9 64 50 08 33 ac 31 41 2f 08 ac 26 05 38 02 16 27 cd 69 05 6e 47 54 07 4b ed 07 ff c0 4c 62 68 a0 82 0a 37 8c d8 41 70 55 20 50 9c 80 c0 dc 34 01 0b 2c a4 b0 c1 04 04 6c 90 02 8c 47 b4 03 9b 4e 1d 88 11 00 05 23 96 28 64 83 60 a4 20 9f 85 bf 20 c0 06 08 18 78 06 cf 32 e6 bc 02 00 89 42 92 68 25 72 60 f4 22 0d 55 f6 d4 c7 86 04 7c ed e8 8e 04 60 74 60 a5 95 55 96 d8 12 18 13 8c 53 dc 0a 10 d5 11 c0 36 06 01 30 41 40 12 70 80 66 9a 68 be 20 46 04 c0 fc 64 58 1f 2d 7c b0 1f 96 53 64
                                                                                                                                                                                                        Data Ascii: BRgB&.=_.b;24L72#"6dB{zRt=Syd0EdP31A/&8'inGTKLbh7ApU P4,lGN#(d` x2Bh%r`"U|`t`US60A@pfh FdX-|Sd
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC1379INData Raw: c1 cf b5 c1 be c6 60 65 8f 9f 2b 61 1e c3 dc 1d 2c d4 61 95 97 ae 5a cc 55 09 0e d0 ea 34 11 e0 d5 d7 d8 d3 54 27 eb ea 07 ee 5f ac e3 7e e6 53 13 f5 c3 0c 80 c0 67 c5 9a 1f 57 5f 56 74 e3 d6 8e 60 15 71 bb b6 f4 8b 02 0c 60 30 14 0e 0b a6 39 f4 e8 9c 86 85 d0 1a 64 7c 78 08 92 96 2a 2c 2c d6 ca 36 92 0a 44 57 8f 26 1e 01 61 40 65 87 96 24 0d 61 a3 12 00 a4 b0 ff 0c 38 a9 58 db 27 51 0a 01 9b 02 83 4e 11 67 29 a6 94 0f 3e 83 35 54 1a 65 28 b9 72 51 1a 44 a5 a1 21 15 55 8a 3a 79 45 82 82 c2 a6 97 af 55 1b 29 3b 14 25 c2 d6 62 68 a1 30 2d 79 12 49 8b 59 00 0d c8 8b 6b a4 d3 99 2c ae f6 0e 41 60 13 28 5f b9 85 e0 49 90 e9 63 c3 56 07 6d 5a 08 40 90 81 b1 a4 a1 bc ce 20 91 b0 d5 c3 18 10 2b 00 28 10 ad e0 96 b1 03 07 08 10 68 d1 62 c2 06 d4 03 8b 6c 53 39 16
                                                                                                                                                                                                        Data Ascii: `e+a,aZU4T'_~SgW_Vt`q`09d|x*,,6DW&a@e$a8X'QNg)>5Te(rQD!U:yEU);%bh0-yIYk,A`(_IcVmZ@ +(hblS9
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC1379INData Raw: 08 ad 28 11 22 70 42 df bd 20 11 29 c0 01 e9 74 b0 3f 90 52 54 0c 4f 12 e8 e5 e0 54 40 41 3c b4 40 92 05 c0 81 0a 3e fa 05 7d e6 52 0c 4b 72 41 0c 6e 80 82 35 f2 c5 a7 09 4d 17 52 45 8a a7 a5 ae 2b 02 08 d5 61 ba 4a 10 c7 88 b2 0b 05 51 94 c1 3c cd 05 01 19 24 b0 06 d9 64 17 0b 00 00 83 05 00 70 42 41 00 00 21 f9 04 05 09 00 3e 00 2c 08 00 08 00 78 00 78 00 00 06 ff 40 9f 70 48 2c 1a 8f c8 a4 72 c9 24 4e 04 08 49 e0 d0 ac 5a af d8 ac d6 d7 58 49 be df c0 76 4c 2e 9b 7d 04 ef 40 32 58 ad 05 e7 b8 7c 4e 8c 7e bd 60 49 8b ce ef 67 53 5f 6d 6b 82 12 54 7e 87 88 47 20 1f 79 12 78 5e 86 89 92 88 11 6c 6e 6e 96 6b 29 93 9c 7d 2d 8d 77 60 2b 9d a4 73 19 82 97 83 90 a5 ac 65 1b a0 a1 03 08 ad b4 5b 51 a8 84 8e 9b b5 bc 55 0d a1 a0 03 19 bd c4 4c 6a 99 97 8e 7b c5
                                                                                                                                                                                                        Data Ascii: ("pB )t?RTOT@A<@>}RKrAn5MRE+aJQ<$dpBA!>,xx@pH,r$NIZXIvL.}@2X|N~`IgS_mkT~G yx^lnnk)}-w`+se[QULj{
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC1379INData Raw: b4 40 05 20 fc dd ec aa 51 02 2f ca 60 8d 2f dc a0 0c 65 48 2b 1f 64 ff 20 8d 8c 7b 00 e0 d4 31 03 2f 5e a0 7c 4a 10 e2 18 61 68 01 0e 2e 41 01 59 8c 9b b2 f2 11 c1 27 52 70 09 2f cc a0 24 e7 78 44 21 7c 30 91 57 cb 07 07 24 d8 b9 68 41 72 90 84 b4 40 25 85 40 03 3c ce 4d 87 ea 38 81 1f 63 d0 84 00 68 50 92 44 cc e0 28 d1 20 02 53 56 00 85 c4 c8 01 27 ab 76 b6 24 58 70 8a 85 a4 63 13 24 90 48 17 84 ae 1a 09 db 25 13 5b b9 c1 49 96 b1 09 1c 28 66 d1 98 d1 c6 5d ae 91 08 bf 9c a2 24 eb 48 04 01 24 92 6b d5 30 81 1f 2b c7 4c 2a 82 72 96 43 40 64 1a e7 b6 48 62 6c 40 06 bb c4 c1 15 ee 37 46 58 96 80 9b 44 48 01 e9 b2 98 c9 62 38 60 97 3b d8 55 15 84 08 cc 29 a2 73 08 43 c3 23 09 a6 c7 0b 05 78 71 04 58 a0 e7 10 ed 89 cf 22 88 20 8b 2e 60 5e 31 fa c8 c9 5e 32
                                                                                                                                                                                                        Data Ascii: @ Q/`/eH+d {1/^|Jah.AY'Rp/$xD!|0W$hAr@%@<M8chPD( SV'v$Xpc$H%[I(f]$H$k0+L*rC@dHbl@7FXDHb8`;U)sC#xqX" .`^1^2


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        38192.168.2.1649744184.28.90.27443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                        Cache-Control: public, max-age=91785
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:07 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        39192.168.2.1649745147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC621OUTGET /Authentication/floatbox822/resources/wait.gif HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:07 GMT
                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                        Content-Length: 10283
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0e8b472d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC1088INData Raw: 47 49 46 38 39 61 3e 00 3e 00 f4 12 00 00 00 00 08 08 08 15 15 15 22 22 22 30 30 30 3d 3d 3d 4b 4b 4b 58 58 58 66 66 66 73 73 73 80 80 80 8e 8e 8e 9b 9b 9b a9 a9 a9 b6 b6 b6 c3 c3 c3 d1 d1 d1 de de de ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 0a 00 12 00 2c 00 00 00 00 3e 00 3e 00 00 05 ff a0 24 8e 64 69 9e 62 14 a1 6c eb be 22 04 99 aa 09 00 70 ae c7 73 59 97 b7 9d f0 25 f3 ad 48 c1 a1 f2 f1 30 15 49 bf 51 12 89 53 b6 98 4d d2 73 14 15 4d bd 5f eb 89 59 92 f5 52 47 70 55 ba 16 a3 b0 e5 b3 a4 1b be b5 dd e3 ec 68 3b 4f 4b ea 77 62 0e 0e 26 70 7b 72 74 6d 76 36 81 2f 83 84 25 64 87 67 51 8b 6c 8c 8d 8e 83
                                                                                                                                                                                                        Data Ascii: GIF89a>>"""000===KKKXXXfffsss!NETSCAPE2.0!,>>$dibl"psY%H0IQSMsM_YRGpUh;OKwb&p{rtmv6/%dgQl
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC1379INData Raw: 00 2c 00 00 00 00 35 00 3e 00 00 05 ff a0 24 8e 64 69 9e e2 f3 a0 6c eb 96 8e 63 aa 26 04 bd 78 1b cf 6b 69 e7 c0 d3 8e 44 23 fd 82 af 46 c3 34 1c 15 47 47 52 24 82 24 29 97 a4 66 aa 07 bd 49 a7 55 2b 76 14 93 39 b9 12 9b 77 04 0e 8f ae 30 f3 d6 b8 16 4d a9 ee f7 58 a4 7d a6 eb 12 6d 40 0c 0c 26 70 64 72 12 7e 51 81 82 39 84 85 25 4a 59 4d 4f 6a 5f 61 90 86 7b 95 5c 8c 8e 48 9a 62 63 5a 74 6c a0 a1 84 92 7b 39 a8 55 a2 22 93 48 ae 28 0b 0b 28 b0 79 41 b6 b6 27 b9 ba 40 bc b7 25 aa c0 55 c2 c6 c9 22 c8 ca c6 cc cd 79 bc d0 2e 0a 0a d3 ba d5 d9 d6 d7 55 da da dc 48 de d5 e0 dd e3 e4 e7 e8 e9 ea c0 09 ed ee ef ed eb 23 f0 f4 09 f2 f7 f8 f9 fa 25 08 fd fb 22 fd 02 fa cb 27 50 a0 be 82 08 fe 01 4c a8 10 c8 81 87 0d 45 3c 84 a8 70 e2 81 86 16 23 66 2c 61 c0 80
                                                                                                                                                                                                        Data Ascii: ,5>$dilc&xkiD#F4GGR$$)fIU+v9w0MX}m@&pdr~Q9%JYMOj_a{\HbcZtl{9U"H((yA'@%U"y.UH#%"'PLE<p#f,a
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC1379INData Raw: aa f5 ca 62 96 64 bd d4 f1 0b 96 54 c9 58 f3 36 2d f1 b6 c5 f0 f8 99 6e c7 51 c7 79 09 09 26 59 73 50 6b 12 60 78 25 0f 0f 42 82 83 25 72 22 68 5d 6b 37 7e 61 80 23 8d 8e 8f 82 84 5a 94 69 51 8a 9b 22 9d 57 90 92 93 5c 40 99 8b 9c 8d 70 ab 24 93 3a 6f 24 a9 81 a0 23 b7 39 b9 a8 b3 3a 08 08 28 b5 79 b2 9e 26 10 10 27 c5 c5 27 c8 79 bb 25 cd cd 2c d0 c6 25 bd c9 c3 24 d7 ce 2e da c9 3b e1 c4 d0 e5 2e e7 43 e4 ea d6 d7 70 e9 ef e0 d8 2e 07 07 f4 f4 11 11 12 f8 ff f9 f4 0d e1 47 b0 9f 08 80 00 05 b6 28 58 10 05 42 7c 0a 4b 30 e4 a7 e3 5f 44 12 04 2f 6a dc c8 b1 a3 10 03 20 43 8a 04 e9 d1 c5 c8 93 06 4a 96 aa 5c c9 b2 65 c7 02 30 5d b6 80 49 33 a6 cc 12 35 6b de c4 99 73 27 0a 9b 3e af 10 18 1a 14 c5 50 a2 45 49 1c 25 90 54 e9 d1 a6 4e 91 92 18 30 60 e7 d2 13
                                                                                                                                                                                                        Data Ascii: bdTX6-nQy&YsPk`x%B%r"h]k7~a#ZiQ"W\@p$:o$#9:(y&''y%,%$.;.Cp.G(XB|K0_D/j CJ\e0]I35ks'>PEI%TN0`
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC28INData Raw: e4 2c e6 57 e9 ea 23 ec 70 d0 ef e0 e7 2e 04 04 f4 ea 0e 0e 22 f8 ff f9 f4 09 e1 47
                                                                                                                                                                                                        Data Ascii: ,W#p."G
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC1379INData Raw: b0 df 08 80 00 05 b2 28 58 90 05 42 7c 0a 49 30 e4 b7 e3 5f c4 11 04 2f 6a dc c8 b1 e3 8e 01 20 43 8a 04 d9 f1 81 c9 93 28 4d 75 8e 5c 39 a0 64 ca 97 1e 63 ca 9c 79 51 80 cd 8d 10 72 ee b0 c9 f3 a6 c6 9c 40 75 a2 e8 d9 33 66 d0 a0 24 88 0a a0 59 e2 28 04 11 3e 99 b6 10 ea 22 80 55 85 11 b2 e6 b1 7a 55 60 56 ad 4a b8 06 d8 f8 35 c2 0e b1 31 cb c2 40 5b 02 00 80 8b 6a 59 b0 6d eb 96 ec 57 14 5d 4d b8 7d db 11 ac 8e bd 52 d7 d6 0d 5c 75 30 61 b9 86 0f 9f 00 ac 18 71 63 09 21 00 00 21 f9 04 05 0a 00 12 00 2c 00 00 00 00 3e 00 35 00 00 05 ff a0 24 8e 64 69 9e 22 82 a0 6c eb be e2 71 98 aa 99 24 70 ae c7 73 59 97 b7 9d f0 25 f3 ad 48 c1 a1 d2 60 30 15 49 bf 51 92 a4 50 28 5d cc 26 e9 39 8a 8a a6 a2 aa f5 da 62 96 64 bd d4 f1 0b 96 54 c9 58 f3 36 2d f1 b6 c5 f0
                                                                                                                                                                                                        Data Ascii: (XB|I0_/j C(Mu\9dcyQr@u3f$Y(>"UzU`VJ51@[jYmW]M}R\u0aqc!!,>5$di"lq$psY%H`0IQP(]&9bdTX6-
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC1379INData Raw: 04 00 21 f9 04 05 0a 00 12 00 2c 01 00 00 00 3d 00 3e 00 00 05 ff a0 24 8e 64 69 9e 52 51 a0 6c eb be 12 41 98 aa 69 18 70 ae c7 73 59 97 b7 9d d0 25 f3 ad 48 c1 e1 70 30 30 15 49 bf 51 92 74 38 28 5b cc 26 e9 39 8a 8a a6 a2 aa f5 ca 62 96 64 3d 91 f7 86 a3 8e c9 a8 ec 39 9d 3a 7e db 23 31 1c ab 1d 71 eb 48 78 61 6f 70 02 02 26 72 7e 74 6b 82 7a 25 08 08 42 86 87 25 66 8a 69 51 6c 6e 26 90 91 92 86 88 7d 3c 5d 76 60 55 9c 90 57 93 95 96 a3 27 53 8e 23 9d 85 a0 24 ad 3a a7 24 b3 7b ab 23 b7 39 b9 22 bb 39 01 01 28 bd 7b b2 a9 27 09 09 27 c5 c5 27 c8 7b c3 24 cd cd 2c d0 c6 25 b5 c9 cb d6 d7 2f da c9 3b d7 ce c4 d0 e4 2e e6 4a e3 ea 25 ec 64 e9 ef e0 e7 2d 00 00 f4 f4 0a 0a 12 f8 ff f9 f4 0d e1 47 b0 9f 08 80 00 05 b6 28 58 10 05 42 7c 0a 4b 30 e4 a7 e3 5f
                                                                                                                                                                                                        Data Ascii: !,=>$diRQlAipsY%Hp00IQt8([&9bd=9:~#1qHxaop&r~tkz%B%fiQln&}<]v`UW'S#$:${#9"9({'''{$,%/;.J%d-G(XB|K0_
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC1338INData Raw: d4 8a dd 2f f8 85 a4 c6 98 33 11 57 e4 5d bb ef 70 27 9a ae b6 8b aa 61 42 71 66 7b 75 25 05 05 60 6d 63 6f 12 5a 67 24 51 26 88 89 8a 62 12 4b 8f 85 7d 22 94 76 80 7f 8d 44 69 9c 9e 7e 8b 46 92 24 a6 a7 97 3e aa 9d 88 7e b3 93 b2 2a 06 06 b4 46 ac 24 b8 b8 ba 3f b6 bd be c0 b4 be b9 c5 76 c7 c9 ca c4 cc cd c8 cf d2 12 07 07 d3 46 d5 d9 d6 d7 2d da da dc dd de db e0 e1 e3 e4 e7 e8 e9 ea b3 08 ed ee ef ed eb 12 f0 f4 08 f2 f7 f8 f9 cf 09 fc fa 25 fc 00 fb f9 93 10 30 e0 40 11 05 13 1c 1c 21 10 9d 82 87 0b 25 3c 84 18 71 a2 82 88 12 27 fa 88 10 a1 d8 82 05 26 2c de e0 d8 11 d8 47 90 21 35 a2 ae 20 c9 ec e4 0a 8a 26 58 8e 80 00 01 0c 03 06 24 5c fe 90 39 b3 e6 94 9b 25 74 8e e4 58 82 a6 4f 09 0f 1e ac 68 d0 60 c4 4d 9c 39 3f 0e 2d 49 82 26 89 a4 23 1c 38 18
                                                                                                                                                                                                        Data Ascii: /3W]p'aBqf{u%`mcoZg$Q&bK}"vDi~F$>~*F$?vF-%0@!%<q'&,G!5 &X$\9%tXOh`M9?-I&#8
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC1379INData Raw: 23 81 81 83 30 66 80 87 89 40 87 82 8e 39 90 92 93 8d 95 96 91 98 60 04 04 9b 34 9d a1 9e 9f 29 a2 a2 a4 a5 a6 a3 a8 a9 ab ac af b0 b1 27 11 b4 b5 b6 b4 92 05 ba bb bc ba b7 bf 11 b9 bd c3 b2 c5 c6 af 10 c9 89 06 cc 35 c9 cf ca 83 cc d3 cd 28 d0 d0 98 d4 d4 24 d7 10 b1 da 06 22 d1 c7 22 d5 2e 0f e8 74 07 eb 47 e8 e9 6e eb ec 3a ee 0f 89 f1 07 35 f4 98 f7 30 fa 25 0e 0e 9e 20 40 60 82 5f 0a 7f ff 00 0a 1c 78 c2 a0 89 77 26 00 06 a4 32 90 60 43 7c 35 24 92 68 d0 20 47 82 04 24 2a 3a d1 b8 b1 a3 8d 8f 25 44 89 06 21 39 82 a3 49 09 0c 18 a0 50 a0 60 c4 47 90 21 19 ee 60 d9 f2 25 4c 99 22 16 2c 18 41 93 04 ca 94 3a 6d f0 14 c1 91 44 4c a0 12 84 12 2d 6a 13 67 4e 8b 19 27 96 f4 19 93 84 d4 a9 46 8f e6 7c d2 d4 29 d4 a8 43 c1 86 cd e3 b2 44 d7 11 5f 45 50 ad 6a
                                                                                                                                                                                                        Data Ascii: #0f@9`4)'5($"".tGn:50% @`_xw&2`C|5$h G$*:%D!9IP`G!`%L",A:mDL-jgN'F|)CD_EPj
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC934INData Raw: ec f8 51 04 02 04 23 42 92 a8 68 f1 64 8e 94 22 12 92 f0 d8 52 c2 cb 98 32 47 96 34 39 d0 20 40 89 2b 3d 92 f8 09 74 26 4d 93 55 74 ee ec e9 13 66 53 a7 81 36 a2 50 3a 82 a9 88 a0 42 87 a6 91 3a 82 e7 52 ab 5f c1 8a 78 4a 46 eb 54 14 5e d3 a2 20 e9 86 6c 59 aa 55 51 a8 5d 2b 36 11 d7 ae 68 e5 ca fa 0b 38 c5 de 4d 84 5d 06 16 1c ad 70 9a 10 00 21 f9 04 05 0a 00 12 00 2c 00 00 04 00 3e 00 3a 00 00 05 ff a0 24 8e 64 19 45 65 aa ae 6c eb 92 27 fa ce 74 6d ca 76 ae ab f1 ee ff a7 9f 90 05 81 a4 7a c3 e4 a8 68 bc 29 9f 12 e6 11 07 15 4a 61 c1 ea f0 3a ca 6a ad 45 ec 97 f6 78 ac b8 e3 5a b9 ac 42 a7 c9 eb 54 f8 9d 5b 9b e9 4a 3b 3e 1f df 0b fb 7e 2c 0e 0e 81 3a 00 00 22 83 8a 84 85 2b 87 8f 88 23 8b 8b 8d 90 90 82 93 8c 74 96 87 36 8a 7b 8f 8d a2 a3 a4 5f 0d a7
                                                                                                                                                                                                        Data Ascii: Q#Bhd"R2G49 @+=t&MUtfS6P:B:R_xJFT^ lYUQ]+6h8M]p!,>:$dEel'tmvzh)Ja:jExZBT[J;>~,:"+#t6{_


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        40192.168.2.164974613.85.23.86443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pBfNXCof42MWpNl&MD=NrFt3rds HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                        MS-CorrelationId: 936893ef-efac-4cf8-87c7-68f6f16a9db3
                                                                                                                                                                                                        MS-RequestId: da35ea02-b344-4e36-b8cc-c38379acf794
                                                                                                                                                                                                        MS-CV: 1cli10Fhw0aexcnr.0
                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:07 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                        2024-06-03 14:40:07 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        41192.168.2.1649748147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1131OUTPOST /Authentication/default.aspx HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 61
                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC61OUTData Raw: 73 65 73 73 69 6f 6e 54 6f 6b 65 6e 3d 36 36 32 34 33 33 65 32 33 33 35 39 34 32 38 66 62 36 37 30 37 35 38 30 38 34 61 33 39 35 32 31 26 74 72 79 41 67 61 69 6e 43 6f 75 6e 74 3d 30
                                                                                                                                                                                                        Data Ascii: sessionToken=662433e23359428fb670758084a39521&tryAgainCount=0
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC733INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:08 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 9931
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Set-Cookie: authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; Path=/; Domain=.secure.adpucm.com
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC646INData Raw: 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 3e 0d 0a 3c 68 65 61 64 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 20 64 69 73 70 6c 61 79 20 3a 20 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 74 69 74 6c 65 3e 0d 0a 09 4c 6f 61 64 69 6e 67 2e
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" ><head><style type="text/css">body { display : none;}</style><title>Loading.
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1379INData Raw: 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 75 78 2d 66 72 61 6d 65 77 6f 72 6b 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 5f 30 31 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 75 78 2d 66 72 61 6d 65 77 6f 72 6b 2f 75 78 2d 66 72 61 6d 65 77 6f 72 6b 5f 30 33 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 66 6f 6e 74 73 2e 63 73 73 22 20 74 79 70 65 3d 22
                                                                                                                                                                                                        Data Ascii: href="/Authentication/styles/ux-framework/bootstrap.min_01.css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/ux-framework/ux-framework_03.css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/fonts.css" type="
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1379INData Raw: 42 6b 77 35 76 44 70 73 4f 46 77 71 72 44 71 6e 54 44 71 38 4f 56 54 58 50 44 71 63 4f 4f 4e 4d 4f 69 77 37 37 44 71 47 72 44 69 56 6a 44 75 57 56 31 4e 46 62 44 6f 6d 59 79 64 38 4f 46 77 34 37 44 6e 56 6a 44 6f 4d 4f 32 77 37 6e 44 70 73 4f 2f 77 35 39 6f 77 34 78 51 22 20 2f 3e 0d 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 22 20 69 64 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 22 20 76 61 6c 75 65 3d 22 2f 77 45 50 44 77 55 4c 4c 54 45 7a 4e 44 59 79 4d 7a 45 35 4d 6a 63 50 5a 42 59 43 41 67 4d 50 5a 42 59 43 41 67 45 50 5a 42 59 43 41 67 45 50 44 78 59 43 48 67 52 55 5a 58 68 30 42 51 35 51 62 47 56 68 63 32 55 67 64 32 46 70 64 43 34 75 4c 6d 52 6b 5a 4c 31 61 58 51 66 55 30 61 70
                                                                                                                                                                                                        Data Ascii: Bkw5vDpsOFwqrDqnTDq8OVTXPDqcOONMOiw77DqGrDiVjDuWV1NFbDomYyd8OFw47DnVjDoMO2w7nDpsO/w59ow4xQ" /><input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="/wEPDwULLTEzNDYyMzE5MjcPZBYCAgMPZBYCAgEPZBYCAgEPDxYCHgRUZXh0BQ5QbGVhc2Ugd2FpdC4uLmRkZL1aXQfU0ap
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC28INData Raw: 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 6d 6f 64 75 6c
                                                                                                                                                                                                        Data Ascii: </script><script type="modul
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1379INData Raw: 65 22 20 73 72 63 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 63 72 69 70 74 2f 6b 6f 75 6e 74 2f 6b 6f 75 6e 74 2d 77 65 62 2d 63 6c 69 65 6e 74 2d 73 64 6b 5f 30 31 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 3e 20 69 6d 70 6f 72 74 20 6b 6f 75 6e 74 53 44 4b 20 66 72 6f 6d 20 27 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 63 72 69 70 74 2f 6b 6f 75 6e 74 2f 6b 6f 75 6e 74 2d 77 65 62 2d 63 6c 69 65 6e 74 2d 73 64 6b 5f 30 31 2e 6a 73 27 3b 20 63 6f 6e 73 74 20 73 65 73 73 69 6f 6e 49 44 20 3d 20 27 44 39 39 31 30 41 42 43 31 42 36 42 46 37 31 44 46 32 38 36 32 44 44 43 39 46 31 30 38 42 42 30 27 3b 20 63 6f 6e 73 74 20 6b 6f 75 6e 74 43 6f 6e 66 69 67 20 3d 20 7b 20 20 22
                                                                                                                                                                                                        Data Ascii: e" src="/Authentication/script/kount/kount-web-client-sdk_01.js"></script><script type="module"> import kountSDK from '/Authentication/script/kount/kount-web-client-sdk_01.js'; const sessionID = 'D9910ABC1B6BF71DF2862DDC9F108BB0'; const kountConfig = { "
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1379INData Raw: 69 6f 6e 20 69 64 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 75 78 2d 70 6f 72 74 61 6c 2d 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 75 78 2d 63 6f 6e 74 65 6e 74 2d 6d 61 69 6e 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 78 2d 63 6f 6e 74 65 6e 74 2d 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: ion id="container"> <section id="ux-portal-content"> <main class="ux-content-main" role="main"> <div class="container-fluid"> <div class="ux-content-body">
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1338INData Raw: 64 49 73 4b 6f 75 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 64 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 68 6e 64 49 73 4b 6f 75 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 64 22 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 68 6e 64 49 73 4b 6f 75 6e 74 53 64 6b 44 65 62 75 67 53 74 61 74 75 73 4d 65 73 73 61 67 65 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 68 6e 64 49 73 4b 6f 75 6e 74 53 64 6b 44 65 62 75 67 53 74 61 74 75 73 4d 65 73 73 61 67 65 22 20 76 61 6c 75 65 3d 22 4e 6f 20 73 74 61 74 75 73 20 6d 65 73 73 61 67 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 66 6f 72 6d 3e 0d
                                                                                                                                                                                                        Data Ascii: dIsKountCollectionCompleted" type="hidden" id="hndIsKountCollectionCompleted" value="false" /> <input name="hndIsKountSdkDebugStatusMessage" type="hidden" id="hndIsKountSdkDebugStatusMessage" value="No status message" /> </div> </form>
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1379INData Raw: 20 6d 73 67 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 68 6e 64 54 72 61 63 65 22 29 2e 76 61 6c 28 6d 73 67 54 72 61 63 65 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 66 6f 72 6d 31 27 29 2e 73 75 62 6d 69 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 62 62 43 6f 6c 6c 65 63 74 41 74 74 65 6d 70 74 43 6f 75 6e 74 20 3e 3d 20 6d 61 78 57 61 69 74 43 6f 75 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 69
                                                                                                                                                                                                        Data Ascii: msg; $("#hndTrace").val(msgTrace); $('#form1').submit(); } else { if (bbCollectAttemptCount >= maxWaitCount) { clearInterval(ti
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1024INData Raw: 73 67 20 3d 20 6d 73 67 20 2b 20 22 73 74 61 74 69 63 5f 77 64 70 2e 6a 73 20 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 24 28 22 73 63 72 69 70 74 5b 73 72 63 2a 3d 27 2f 77 64 70 2e 6a 73 27 5d 22 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 73 67 20 3d 20 6d 73 67 20 2b 20 22 77 64 70 2e 6a 73 20 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: sg = msg + "static_wdp.js "; } if ($("script[src*='/wdp.js']").length > 0) { msg = msg + "wdp.js "; }


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        42192.168.2.1649747147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC609OUTGET /Authentication/images/loading.gif HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:08 GMT
                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                        Content-Length: 22816
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1088INData Raw: 47 49 46 38 39 61 80 00 80 00 f6 37 00 84 82 84 c4 c2 c4 cc ce cc ac ae ac ec ee ec 04 02 04 9c 9e 9c dc de dc bc be bc fc fe fc 7c 7e 7c 5c 5e 5c 3c 3e 3c e4 e2 e4 a4 a2 a4 6c 6e 6c 94 92 94 d4 d2 d4 b4 b2 b4 f4 f2 f4 74 72 74 54 52 54 34 32 34 1c 1a 1c 8c 8a 8c cc ca cc ac aa ac ec ea ec 6c 6a 6c 9c 9a 9c dc da dc bc ba bc fc fa fc 7c 7a 7c 5c 5a 5c 3c 3a 3c 4c 4a 4c 2c 2e 2c 84 86 84 c4 c6 c4 a4 a6 a4 e4 e6 e4 64 66 64 b4 b6 b4 d4 d6 d4 f4 f6 f4 4c 4e 4c 74 76 74 54 56 54 34 36 34 1c 1e 1c 8c 8e 8c 94 96 94 24 22 24 44 46 44 64 62 64 24 26 24 44 42 44 04 06 04 14 16 14 0c 0e 0c 0c 0a 0c 14 12 14 2c 2a 2c ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: GIF89a7|~|\^\<><lnltrtTRT424ljl|z|\Z\<:<LJL,.,dfdLNLtvtTVT464$"$DFDdbd$&$DBD,*,
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1379INData Raw: 72 8b fd 49 09 65 b0 62 7a d7 8b 8a a4 70 19 a4 e2 4d 72 40 61 91 4a a0 a7 af 55 62 86 db b3 97 f4 e6 68 b2 97 38 76 28 a5 d0 76 94 c0 07 70 c1 da 6a b7 e4 12 42 60 29 15 9c 5a 6e b7 e7 9e 92 e1 ba d0 cc a0 8b 35 0f 10 5b 49 bb f4 61 12 c1 08 c9 00 d4 af 02 eb 22 f0 5f 35 47 de 7b 5e be 95 40 e0 21 39 cb b0 b6 ee 09 12 f2 32 83 c1 17 22 ac 08 ff 08 22 70 f8 4f 7e 0e c3 2b 08 01 2c 0e ac 02 07 b8 16 62 e1 c1 2e bc 4b 88 07 f9 2d 98 0c 03 dc 7a 2c 08 06 11 f7 92 c1 80 28 a7 92 88 03 2d c7 c0 61 32 21 a8 d7 82 03 15 29 60 c2 09 a1 52 b2 82 c8 ba 74 00 68 c5 a6 bc 7b 43 bf 2e 23 f3 e4 2a 13 00 c0 23 07 31 2b c2 ce 3b 16 51 64 74 06 49 1f d2 c0 7f 14 20 50 36 26 04 18 90 60 40 16 30 f0 a5 75 33 e0 a4 10 8f 3a 1c 54 02 26 02 58 14 b6 d8 7f 2b 80 c1 6e 17 3b f8
                                                                                                                                                                                                        Data Ascii: rIebzpMr@aJUbh8v(vpjB`)Zn5[Ia"_5G{^@!92""pO~+,b.K-z,(-a2!)`Rth{C.#*#1+;QdtI P6&`@0u3:T&X+n;
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1379INData Raw: 01 d0 62 b9 5a 90 1a c5 f8 2a 01 b9 34 54 73 76 ff fd 15 62 8b cb 32 1b 6e f6 09 54 b5 c3 15 a0 7a 2d 04 b0 d5 b3 c7 22 80 6b a3 c3 35 88 61 4e b5 25 10 60 a8 90 6a db 58 bc 0b a7 80 a2 c4 74 5b d2 50 4e 5c 41 b4 01 73 c6 1a 8a cb 37 97 42 6b 47 f8 94 17 78 6b db 8f dd 2e d7 04 4e e0 c7 82 f7 7b 53 95 ae 04 6a 22 c5 c4 44 3e 26 bf 87 48 40 9c 57 d2 c9 04 80 5b db d9 01 a5 65 12 2e 1c 50 66 b1 84 12 c8 c0 c4 0f e9 2c 6f 63 a2 2e 71 a9 e2 c0 d9 d8 ac e9 90 94 12 f7 26 a1 5e 40 68 89 09 84 67 00 1f 38 00 b3 0f d1 82 64 67 c7 da 96 88 20 a6 e0 b2 2a b4 40 b9 12 b6 b9 8c 01 27 7e 9a 66 f1 05 01 be 36 e3 20 d3 cd 74 42 10 0a e3 97 81 b8 75 08 6e 96 06 ee dc 36 59 14 a3 90 05 d1 28 96 db d2 10 01 60 20 b3 e6 6d 46 09 ae 31 e0 ea c9 a3 05 11 43 e2 46 89 d1 30 a6
                                                                                                                                                                                                        Data Ascii: bZ*4Tsvb2nTz-"k5aN%`jXt[PN\As7BkGxk.N{Sj"D>&H@W[e.Pf,oc.q&^@hg8dg *@'~f6 tBun6Y(` mF1CF0
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC28INData Raw: b7 fa e5 bd 0c 94 b3 07 88 35 ff 08 a4 90 3a 69 80 70 b8 09 bb 6c 81 09 d4 d2 91 82
                                                                                                                                                                                                        Data Ascii: 5:ipl
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1379INData Raw: 9f 45 97 a9 26 3c 19 7c eb b1 05 3c 8b cb ed 22 2c d4 5a 35 0d f2 5a a4 00 d7 68 73 29 ee a4 2e 28 da 08 08 27 d0 ec 2f 87 62 2e 35 81 0d b1 76 7c e3 ab 5d c6 60 20 25 04 10 7d 6e 07 57 a3 94 f5 de 3e e7 a8 40 e1 95 34 40 f5 a6 63 40 66 42 de f8 c6 ba 40 89 f0 80 10 81 d8 65 0a 0d 19 01 31 20 de a5 0d 2b b4 d5 82 27 65 96 dd 16 bd 79 c6 40 43 d4 4b 11 20 81 88 06 e4 0c ff d9 ab 20 6f 77 80 03 31 7f 16 02 0c 91 ab 67 bb 6b 75 e7 67 fc f1 c8 27 af fc f2 cc 37 ef bc 12 04 4c 10 fd f4 d2 57 4f fd f5 d6 c3 be 5d 04 02 70 ef 7d f7 e0 7f 2f 7e f8 c1 13 b1 c1 07 12 a4 af fe fa ec b7 df 7e c8 4b d1 70 c1 0e f3 d7 4f ff fd f6 e7 8f 3f fd 36 04 ef c1 00 2b 90 00 00 07 b8 02 02 1a b0 80 08 3c e0 c5 d4 23 81 fd e9 ef 81 0e c4 df 05 50 80 03 d9 a5 0f 80 ee cb a0 06 25
                                                                                                                                                                                                        Data Ascii: E&<|<",Z5Zhs).('/b.5v|]` %}nW>@4@c@fB@e1 +'ey@CK ow1gkug'7LWO]p}/~~KpO?6+<#P%
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1379INData Raw: 6f 54 04 80 50 07 f6 ed 01 82 06 5b 9d 53 45 00 0b 90 7a e8 62 47 64 b0 28 a4 8e 42 ca 25 8b 54 b4 b0 9b 04 d4 14 92 02 00 c8 24 9a c4 01 2f 98 6a 2d a9 e3 19 41 40 ab 74 ce 19 27 8e 37 66 2a 45 04 b4 66 32 80 0a 27 49 01 ff c1 b5 ec ae 09 03 ac 46 34 40 ec 8d 8f d2 db 2a a3 2b a0 79 44 02 a0 66 d2 8b 14 03 c0 e0 6b bb 24 54 80 ac 12 01 74 eb 6d a3 8f ba da 2f 79 02 a8 30 b0 af 0a c0 ab 44 0a e0 16 6b 2f 9d 1b 4b 20 c0 9d 6f 35 a0 00 c1 03 73 70 f0 4b 38 72 4b 6c b7 8f 7a b8 5a 0b 1d bc 38 f1 b5 30 0c d0 27 16 2d 64 50 af a3 dc 76 6c a3 8e 7e 49 20 02 09 24 b7 db d7 1b 04 20 d0 aa cf 3e 33 fb 95 00 54 ce 5c 65 08 da c5 71 40 ca 1c f7 5c ac b8 4c cd 20 75 a9 37 04 55 88 00 19 77 d8 34 89 4c dd 50 74 8c 15 8c f9 48 0b 27 80 9b 75 a4 cd 3e 3d f3 0c a0 a4 00
                                                                                                                                                                                                        Data Ascii: oTP[SEzbGd(B%T$/j-A@t'7f*Ef2'IF4@*+yDfk$Ttm/y0Dk/K o5spK8rKlzZ80'-dPvl~I $ >3T\eq@\L u7Uw4LPtH'u>=
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1379INData Raw: c0 42 52 7f 82 c2 a2 b3 67 1a fc 42 a7 08 26 2e 1f d5 00 87 8b a5 3d 92 00 82 5f d8 dd 1a 84 2e 12 c0 1e b4 e2 d2 8b 62 ee 80 3b 80 32 bf c9 34 4c 37 32 15 a4 bd b3 ca 13 23 f1 0d dd db f8 22 02 82 36 64 c8 42 7b 7a c0 03 52 a6 74 07 f9 3d 91 c9 53 79 64 cf 30 45 e8 96 d9 11 9c e9 64 50 08 33 ac 31 41 2f 08 ac 26 05 38 02 16 27 cd 69 05 6e 47 54 07 4b ed 07 ff c0 4c 62 68 a0 82 0a 37 8c d8 41 70 55 20 50 9c 80 c0 dc 34 01 0b 2c a4 b0 c1 04 04 6c 90 02 8c 47 b4 03 9b 4e 1d 88 11 00 05 23 96 28 64 83 60 a4 20 9f 85 bf 20 c0 06 08 18 78 06 cf 32 e6 bc 02 00 89 42 92 68 25 72 60 f4 22 0d 55 f6 d4 c7 86 04 7c ed e8 8e 04 60 74 60 a5 95 55 96 d8 12 18 13 8c 53 dc 0a 10 d5 11 c0 36 06 01 30 41 40 12 70 80 66 9a 68 be 20 46 04 c0 fc 64 58 1f 2d 7c b0 1f 96 53 64
                                                                                                                                                                                                        Data Ascii: BRgB&.=_.b;24L72#"6dB{zRt=Syd0EdP31A/&8'inGTKLbh7ApU P4,lGN#(d` x2Bh%r`"U|`t`US60A@pfh FdX-|Sd
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1379INData Raw: c1 cf b5 c1 be c6 60 65 8f 9f 2b 61 1e c3 dc 1d 2c d4 61 95 97 ae 5a cc 55 09 0e d0 ea 34 11 e0 d5 d7 d8 d3 54 27 eb ea 07 ee 5f ac e3 7e e6 53 13 f5 c3 0c 80 c0 67 c5 9a 1f 57 5f 56 74 e3 d6 8e 60 15 71 bb b6 f4 8b 02 0c 60 30 14 0e 0b a6 39 f4 e8 9c 86 85 d0 1a 64 7c 78 08 92 96 2a 2c 2c d6 ca 36 92 0a 44 57 8f 26 1e 01 61 40 65 87 96 24 0d 61 a3 12 00 a4 b0 ff 0c 38 a9 58 db 27 51 0a 01 9b 02 83 4e 11 67 29 a6 94 0f 3e 83 35 54 1a 65 28 b9 72 51 1a 44 a5 a1 21 15 55 8a 3a 79 45 82 82 c2 a6 97 af 55 1b 29 3b 14 25 c2 d6 62 68 a1 30 2d 79 12 49 8b 59 00 0d c8 8b 6b a4 d3 99 2c ae f6 0e 41 60 13 28 5f b9 85 e0 49 90 e9 63 c3 56 07 6d 5a 08 40 90 81 b1 a4 a1 bc ce 20 91 b0 d5 c3 18 10 2b 00 28 10 ad e0 96 b1 03 07 08 10 68 d1 62 c2 06 d4 03 8b 6c 53 39 16
                                                                                                                                                                                                        Data Ascii: `e+a,aZU4T'_~SgW_Vt`q`09d|x*,,6DW&a@e$a8X'QNg)>5Te(rQD!U:yEU);%bh0-yIYk,A`(_IcVmZ@ +(hblS9
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1379INData Raw: 08 ad 28 11 22 70 42 df bd 20 11 29 c0 01 e9 74 b0 3f 90 52 54 0c 4f 12 e8 e5 e0 54 40 41 3c b4 40 92 05 c0 81 0a 3e fa 05 7d e6 52 0c 4b 72 41 0c 6e 80 82 35 f2 c5 a7 09 4d 17 52 45 8a a7 a5 ae 2b 02 08 d5 61 ba 4a 10 c7 88 b2 0b 05 51 94 c1 3c cd 05 01 19 24 b0 06 d9 64 17 0b 00 00 83 05 00 70 42 41 00 00 21 f9 04 05 09 00 3e 00 2c 08 00 08 00 78 00 78 00 00 06 ff 40 9f 70 48 2c 1a 8f c8 a4 72 c9 24 4e 04 08 49 e0 d0 ac 5a af d8 ac d6 d7 58 49 be df c0 76 4c 2e 9b 7d 04 ef 40 32 58 ad 05 e7 b8 7c 4e 8c 7e bd 60 49 8b ce ef 67 53 5f 6d 6b 82 12 54 7e 87 88 47 20 1f 79 12 78 5e 86 89 92 88 11 6c 6e 6e 96 6b 29 93 9c 7d 2d 8d 77 60 2b 9d a4 73 19 82 97 83 90 a5 ac 65 1b a0 a1 03 08 ad b4 5b 51 a8 84 8e 9b b5 bc 55 0d a1 a0 03 19 bd c4 4c 6a 99 97 8e 7b c5
                                                                                                                                                                                                        Data Ascii: ("pB )t?RTOT@A<@>}RKrAn5MRE+aJQ<$dpBA!>,xx@pH,r$NIZXIvL.}@2X|N~`IgS_mkT~G yx^lnnk)}-w`+se[QULj{
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1379INData Raw: b4 40 05 20 fc dd ec aa 51 02 2f ca 60 8d 2f dc a0 0c 65 48 2b 1f 64 ff 20 8d 8c 7b 00 e0 d4 31 03 2f 5e a0 7c 4a 10 e2 18 61 68 01 0e 2e 41 01 59 8c 9b b2 f2 11 c1 27 52 70 09 2f cc a0 24 e7 78 44 21 7c 30 91 57 cb 07 07 24 d8 b9 68 41 72 90 84 b4 40 25 85 40 03 3c ce 4d 87 ea 38 81 1f 63 d0 84 00 68 50 92 44 cc e0 28 d1 20 02 53 56 00 85 c4 c8 01 27 ab 76 b6 24 58 70 8a 85 a4 63 13 24 90 48 17 84 ae 1a 09 db 25 13 5b b9 c1 49 96 b1 09 1c 28 66 d1 98 d1 c6 5d ae 91 08 bf 9c a2 24 eb 48 04 01 24 92 6b d5 30 81 1f 2b c7 4c 2a 82 72 96 43 40 64 1a e7 b6 48 62 6c 40 06 bb c4 c1 15 ee 37 46 58 96 80 9b 44 48 01 e9 b2 98 c9 62 38 60 97 3b d8 55 15 84 08 cc 29 a2 73 08 43 c3 23 09 a6 c7 0b 05 78 71 04 58 a0 e7 10 ed 89 cf 22 88 20 8b 2e 60 5e 31 fa c8 c9 5e 32
                                                                                                                                                                                                        Data Ascii: @ Q/`/eH+d {1/^|Jah.AY'Rp/$xD!|0W$hAr@%@<M8chPD( SV'v$Xpc$H%[I(f]$H$k0+L*rC@dHbl@7FXDHb8`;U)sC#xqX" .`^1^2


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        43192.168.2.1649750147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC892OUTGET /WebManager/favicon.ico HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC2038INHTTP/1.1 302 Found
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:08 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 189
                                                                                                                                                                                                        Cache-Control: private,no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Location: /WebManager/Preauth/Searchemployer?ReturnUrl=%2fWebManager%2ffavicon.ico
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC189INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 57 65 62 4d 61 6e 61 67 65 72 2f 50 72 65 61 75 74 68 2f 53 65 61 72 63 68 65 6d 70 6c 6f 79 65 72 3f 52 65 74 75 72 6e 55 72 6c 3d 25 32 66 57 65 62 4d 61 6e 61 67 65 72 25 32 66 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/WebManager/Preauth/Searchemployer?ReturnUrl=%2fWebManager%2ffavicon.ico">here</a>.</h2></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        44192.168.2.1649749184.28.90.27443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                        Cache-Control: public, max-age=91740
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:08 GMT
                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        45192.168.2.1649753147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1048OUTGET /Authentication/styles/AuthWeb_43.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:08 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 34484
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1089INData Raw: ef bb bf 2e 72 62 61 5f 65 72 72 6f 72 5f 74 65 78 74 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 74 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 61 39 34 34 34 32 3b 0d 0a 7d 0d 0a 23 64 69 76 54 6f 6f 6c 54 69 70 43 6f 6e 74 61 69 6e 65 72 20 0d 0a 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 38 30 70 78 3b 20 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 3b 20 0d 0a 20 20 20 20 6c 65 66 74 3a 20 31 37 35 70 78 3b 20 0d 0a 20 20 20 20 74 6f 70 3a 37 39 70 78 3b 0d 0a 7d 0d 0a 23 64 69 76 54 6f 6f 6c
                                                                                                                                                                                                        Data Ascii: .rba_error_text { font-family: Helvetica; font-size: 9pt; color: #a94442;}#divToolTipContainer { width: 280px; display: none; position: absolute; z-index: 1000; left: 175px; top:79px;}#divTool
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 0d 0a 7d 0d 0a 23 64 69 76 54 6f 6f 6c 54 69 70 55 4c 20 7b 0d 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 64 69 73 63 20 6f 75 74 73 69 64 65 20 6e 6f 6e 65 3b 20 0d 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 6c 69 73 74 62 75 6c 6c 65 74 2e 70 6e 67 29 3b 20 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 34 70 78 3b 20 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 20 30 20 30 3b 20 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 2e 64 69 76 54 6f 6f 6c 54 69 70 55 4c 6c 69 20 7b
                                                                                                                                                                                                        Data Ascii: margin-top: -10px; margin-right:10px;}#divToolTipUL { list-style: disc outside none; list-style-image: url(../images/listbullet.png); padding-left: 34px; margin: 10px 0 0 0; padding-right: 10px;}.divToolTipULli {
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 7b 0d 0a 20 20 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0d 0a 20 20 20 20 66 69 6c 74 65 72 3a 20 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 36 35 29 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 36 35 3b 0d 0a 7d 0d 0a 0d 0a 6f 62 6a 65 63 74 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 23 64 69 76 54 6f 6f 6c 54 69 70 41 72 72 6f 77 54 6f 70 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f
                                                                                                                                                                                                        Data Ascii: { pointer-events: none; cursor: default; filter: alpha(opacity=65); -webkit-box-shadow: none; box-shadow: none; opacity: .65;}object { display: block;}#divToolTipArrowTop { background-image: url(../images/
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC28INData Raw: 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e
                                                                                                                                                                                                        Data Ascii: background-image:url(.
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 2e 2f 69 6d 61 67 65 73 2f 74 69 63 6b 5f 64 65 61 63 74 69 76 61 74 65 2e 70 6e 67 29 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 5f 65 72 72 6f 72 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 65 37 30 30 33 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 5f 65 72 72 6f 72 5f 74 65 78 74 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 70
                                                                                                                                                                                                        Data Ascii: ./images/tick_deactivate.png); width: 15px; height: 15px; background-repeat: no-repeat;}.input_error { border: solid 1px #e70033 !important;}.input_error_text { font-family: Arial, Helvetica, sans-serif; font-size: 8p
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 35 70 78 20 35 70 78 20 30 70 78 3b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 34 70 78 20 34 70 78 20 31 30 70 78 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 20 20 20 20 2e 63 68 61 6c 6c 65 6e 67 65 42 6f 78 20 2e 74 69 74 6c 65 2c 20 2e 69 6e 61 63 74 69 76 65 43 68 61 6c 6c 65 6e 67 65 42 6f 78 20 2e 74 69 74 6c 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4f 70 65 6e 53 61 6e 73 2d 52 65 67 75 6c 61 72 22 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a
                                                                                                                                                                                                        Data Ascii: 5px 5px 0px; float: left; margin: 4px 4px 10px 0px;} .challengeBox .title, .inactiveChallengeBox .title { float: left; font-family: "OpenSans-Regular", Arial, sans-serif; font-size: 14px; font-weight:
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1338INData Raw: 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 70 78 3b 0d 0a 7d 0d 0a 2e 63 6c 6f 73 65 3a 68 6f 76 65 72 2c 20 2e 63 6c 6f 73 65 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 63 75 72 73 6f
                                                                                                                                                                                                        Data Ascii: float: right; color: inherit; font-size: 17px; font-weight: bold; cursor: pointer; border: 0; padding: 0; line-height: 16px;}.close:hover, .close:focus { color: #000000; text-decoration: none; curso
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 39 33 63 39 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 63 68 61 6c 6c 65 6e 67 65 42 6f 78 20 2e 74 78 74 42 67 48 6f 76 65 72 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 32 64 34 64 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 63 68 61 6c 6c 65 6e 67 65 42 6f 78 20 2e 74 78 74 42 67 4f 75 74 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 38 65 38 65 38 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 63 68 61 6c 6c 65 6e 67 65 42 6f 78 20 2e 74 78 74 48 6f 76 65 72 20 7b 63 6f 6c 6f 72 3a 20 23 34 34 34 34 34 34 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 63 68 61 6c 6c 65 6e 67 65 42 6f 78 20 2e 74 78 74 4f 75 74 20 7b 63 6f 6c 6f 72 3a 20 23 35 66 36
                                                                                                                                                                                                        Data Ascii: ound-color: #0093c9 !important;}.challengeBox .txtBgHover { background-color: #d2d4d3 !important;}.challengeBox .txtBgOut {background-color: #e8e8e8 !important;}.challengeBox .txtHover {color: #444444 !important;}.challengeBox .txtOut {color: #5f6
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 64 69 6e 67 2d 6c 65 66 74 3a 20 32 34 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 2e 6e 75 6d 62 65 72 2d 63 69 72 63 6c 65 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 63 36 63 36 63 36 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 39 32 61 39 62 31 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61
                                                                                                                                                                                                        Data Ascii: ding-left: 24px; margin-bottom: 10px; margin-top: 10px;}.number-circle { border-radius: 50%; width: 10px; height: 10px; padding: 8px; background: #c6c6c6; border: 2px solid #92a9b1; color: #fff; text-a
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 45 49 44 20 50 65 72 73 6f 6e 61 6c 20 49 6e 66 6f 20 70 61 67 65 2a 2f 0d 0a 2e 72 62 61 5f 65 69 64 5f 74 65 78 74 62 6f 78 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 32 63 38 63 38 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 35 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 62 61 5f 65 69 64 5f 64 72 6f 70 62 6f 78 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 32 63 38 63 38 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 35 33 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20
                                                                                                                                                                                                        Data Ascii: EID Personal Info page*/.rba_eid_textbox { border: 1px solid #d2c8c8; width: 250px; margin-top: 4px; height: 22px; border-radius: 3px;}.rba_eid_dropbox { border: 1px solid #d2c8c8; width: 253px; margin-top:


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        46192.168.2.1649752147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:08 UTC1054OUTGET /Authentication/styles/bootstrap-switch.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:09 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 3958
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1090INData Raw: 2f 2a 53 77 69 74 63 68 20 4f 6e 20 2a 2f 0d 0a 0d 0a 2e 68 61 73 2d 73 77 69 74 63 68 20 73 70 61 6e 2e 73 77 69 74 63 68 2d 6c 65 66 74 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 38 63 63 65 37 66 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 66 61 65 32 39 3b 0d 0a 7d 0d 0a 2e 68 61 73 2d 73 77 69 74 63 68 20 3e 20 64 69 76 2e 73 77 69 74 63 68 2d 6f 6e 20 6c 61 62 65 6c 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 66 61 65 32 39 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 53 77 69 74 63 68 20 4f 66 66 2a 2f 0d 0a 0d 0a 2e 68 61 73 2d 73 77 69 74 63 68 20 73 70 61 6e 2e 73 77 69 74 63 68 2d 72 69 67 68 74 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 62
                                                                                                                                                                                                        Data Ascii: /*Switch On */.has-switch span.switch-left { background-color: #8cce7f; color: #3fae29;}.has-switch > div.switch-on label { background-color: #3fae29;}/*Switch Off*/.has-switch span.switch-right { background-color: #b
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 7d 0d 0a 2e 68 61 73 2d 73 77 69 74 63 68 20 3e 20 64 69 76 2e 73 77 69 74 63 68 2d 61 6e 69 6d 61 74 65 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6c 65 66 74 20 30 2e 32 35 73 20 65 61 73 65 2d 6f 75 74 3b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6c 65 66 74 20 30 2e 32 35 73 20 65 61 73 65 2d 6f 75 74 3b 0d 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6c 65 66 74 20 30 2e 32 35 73 20 65 61 73 65 2d 6f 75 74 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6c 65 66 74 20 30 2e 32 35 73 20 65 61 73 65 2d 6f 75 74 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                        Data Ascii: position: relative; top: 0;}.has-switch > div.switch-animate { -webkit-transition: left 0.25s ease-out; -moz-transition: left 0.25s ease-out; -o-transition: left 0.25s ease-out; transition: left 0.25s ease-out; -webkit
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 65 37 66 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 2d 31 32 70 78 3b 20 2f 2a 20 4d 6f 64 69 66 69 65 64 20 66 6f 72 20 6c 61 62 65 6c 20 59 45 53 20 2a 2f 0d 0a 7d 0d 0a 2e 68 61 73 2d 73 77 69 74 63 68 20 73 70 61 6e 2e 73 77 69 74 63 68 2d 72 69 67 68 74 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 33 30 70 78 20 33 30 70 78 20 30 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 20 20 20 20 74 65 78 74 2d 69 6e 64 65 6e 74
                                                                                                                                                                                                        Data Ascii: e7f; color: #fff; border-left: 1px solid transparent; text-indent: -12px; /* Modified for label YES */}.has-switch span.switch-right { border-radius: 0 30px 30px 0; background-color: #bbb; color: #ffffff; text-indent
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC28INData Raw: 2d 72 69 67 68 74 20 5b 63 6c 61 73 73 2a 3d 22 66 75 69 2d 22 5d 20 7b 0d 0a 20 20
                                                                                                                                                                                                        Data Ascii: -right [class*="fui-"] {
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC82INData Raw: 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 2e 73 77 69 74 63 68 2d 73 71 75 61 72 65 20 6c 61 62 65 6c 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 36 70 78 20 36 70 78 20 30 3b 0d 0a 7d
                                                                                                                                                                                                        Data Ascii: text-indent: 5px;}.switch-square label { border-radius: 0 6px 6px 0;}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        47192.168.2.1649754147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1067OUTGET /Authentication/styles/ux-framework/bootstrap.min_01.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:09 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 121465
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1088INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                                                                                                                                                                        Data Ascii: /*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 68 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 7d 70 72 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65
                                                                                                                                                                                                        Data Ascii: t(:root){overflow:hidden}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,te
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 69 6e 2e 63 73 73 20 2a 2f 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 61 2c 61 3a 76 69 73 69 74 65 64 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 61 5b 68 72 65 66 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 20 28 22 20 61 74 74 72 28 68 72 65 66 29 20 22 29 22 7d 61 62 62
                                                                                                                                                                                                        Data Ascii: in.css */@media print{*,:after,:before{color:#000!important;text-shadow:none!important;background:0 0!important;-webkit-box-shadow:none!important;box-shadow:none!important}a,a:visited{text-decoration:underline}a[href]:after{content:" (" attr(href) ")"}abb
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC28INData Raw: 69 6c 79 3a 22 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 22 3b 66
                                                                                                                                                                                                        Data Ascii: ily:"Glyphicons Halflings";f
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 73 74 65 72 69 73 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 30 30 32 61 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 30 30 32 62 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 75 72 3a 62 65 66 6f 72 65 2c 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 75 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 30
                                                                                                                                                                                                        Data Ascii: ont-style:normal;font-weight:400;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.glyphicon-asterisk:before{content:"\002a"}.glyphicon-plus:before{content:"\002b"}.glyphicon-eur:before,.glyphicon-euro:before{content:"\20
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 65 6e 74 3a 22 5c 65 30 32 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 61 79 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 70 65 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                                                                                                                                                                                                        Data Ascii: ent:"\e025"}.glyphicon-download:before{content:"\e026"}.glyphicon-upload:before{content:"\e027"}.glyphicon-inbox:before{content:"\e028"}.glyphicon-play-circle:before{content:"\e029"}.glyphicon-repeat:before{content:"\e030"}.glyphicon-refresh:before{conten
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1338INData Raw: 6e 2d 69 6e 64 65 6e 74 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 61 63 65 74 69 6d 65 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 69 63 74 75 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 70 2d 6d 61 72 6b 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 64 6a 75 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 34 22 7d 2e
                                                                                                                                                                                                        Data Ascii: n-indent-right:before{content:"\e058"}.glyphicon-facetime-video:before{content:"\e059"}.glyphicon-picture:before{content:"\e060"}.glyphicon-map-marker:before{content:"\e062"}.glyphicon-adjust:before{content:"\e063"}.glyphicon-tint:before{content:"\e064"}.
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 22 5c 65 30 38 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 61 6e 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 61 72 65 2d 61 6c 74 3a 62 65
                                                                                                                                                                                                        Data Ascii: "\e089"}.glyphicon-ban-circle:before{content:"\e090"}.glyphicon-arrow-left:before{content:"\e091"}.glyphicon-arrow-right:before{content:"\e092"}.glyphicon-arrow-up:before{content:"\e093"}.glyphicon-arrow-down:before{content:"\e094"}.glyphicon-share-alt:be
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 70 68 69 63 6f 6e 2d 63 65 72 74 69 66 69 63 61 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 75 6d 62 73 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 75 6d 62 73 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 61 6e 64 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 61 6e 64 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 61 6e 64 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                                                                                                                                                                        Data Ascii: phicon-certificate:before{content:"\e124"}.glyphicon-thumbs-up:before{content:"\e125"}.glyphicon-thumbs-down:before{content:"\e126"}.glyphicon-hand-right:before{content:"\e127"}.glyphicon-hand-left:before{content:"\e128"}.glyphicon-hand-up:before{content:
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1338INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 72 74 2d 62 79 2d 61 74 74 72 69 62 75 74 65 73 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 6e 63 68 65 63 6b 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 78 70 61 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6f 6c 6c 61 70 73 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6f 6c 6c 61 70 73 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 36 30 22 7d 2e 67 6c 79
                                                                                                                                                                                                        Data Ascii: ontent:"\e155"}.glyphicon-sort-by-attributes-alt:before{content:"\e156"}.glyphicon-unchecked:before{content:"\e157"}.glyphicon-expand:before{content:"\e158"}.glyphicon-collapse-down:before{content:"\e159"}.glyphicon-collapse-up:before{content:"\e160"}.gly


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        48192.168.2.1649751147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1066OUTGET /Authentication/styles/ux-framework/ux-framework_03.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:09 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 48663
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0e8b472d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1089INData Raw: 2f 2a 0d 0a 54 65 6d 70 6c 61 74 65 20 4e 61 6d 65 3a 20 46 6c 61 74 20 4c 61 62 20 44 61 73 68 62 6f 61 72 64 20 62 75 69 6c 64 20 77 69 74 68 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 32 0d 0a 54 65 6d 70 6c 61 74 65 20 56 65 72 73 69 6f 6e 3a 20 33 2e 30 0d 0a 41 75 74 68 6f 72 3a 20 4d 6f 73 61 64 64 65 6b 20 48 6f 73 73 61 69 6e 0d 0a 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 74 68 65 76 65 63 74 6f 72 6c 61 62 2e 6e 65 74 2f 0d 0a 2a 2f 0d 0a 0d 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 47 65 6e 65 72 61 6c 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 0d 0a 68 74 6d 6c 20 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f
                                                                                                                                                                                                        Data Ascii: /*Template Name: Flat Lab Dashboard build with Bootstrap v3.3.2Template Version: 3.0Author: Mosaddek HossainWebsite: http://thevectorlab.net/*//* -------------------- General -------------------- */html {height:100%}body { backgro
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 73 65 6c 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 63 35 63 35 63 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 7d 0d 0a 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 46 36 43 36 30 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 7d 0d 0a 40 2d 6d 73 2d 76 69 65 77 70 6f 72 74 7b 77 69 64 74 68 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 0d 0a 2f 2a 20 67 65 6e 65 72 61 6c 20 70 61 67 65 20 2a 2f 0d 0a 0d 0a 2e 70 72 6f 67 72 65 73 73 2d 78 73 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 38 70 78 3b 0d 0a 7d 0d 0a 2e 70 72 6f 67 72 65 73 73 2d 73 6d 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 32
                                                                                                                                                                                                        Data Ascii: selection { background: #ec5c5c; color: #fff;}::-moz-selection { background: #FF6C60; color: #fff;}@-ms-viewport{width:auto!important}/* general page */.progress-xs { height: 8px;}.progress-sm { height: 12
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 3b 0d 0a 7d 0d 0a 2e 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 2e 74 61 62 2d 72 69 67 68 74 20 2e 6e 61 76 20 3e 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 2e 61 63 74 69 76 65 20 3e 20 61 2c 20 2e 74 61 62 2d 72 69 67 68 74 2e 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 20 2e 6e 61 76 20 3e 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 20 3e 20 61 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 20 30 20 34 70 78 20 30 20 30 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 34 70 78 20 30 20 30 3b 0d 0a 7d 0d 0a 2e 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 2e 74 61 62 2d 72 69 67 68 74 20 2e 6e 61 76 2d 74 61 62 73 20 3e 20
                                                                                                                                                                                                        Data Ascii: kit-border-radius: 0 ;}.panel-heading.tab-right .nav > li:last-child.active > a, .tab-right.panel-heading .nav > li:last-child > a:hover { border-radius: 0 4px 0 0; -webkit-border-radius: 0 4px 0 0;}.panel-heading.tab-right .nav-tabs >
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC28INData Raw: 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0d 0a 20 20 20 20 74 65
                                                                                                                                                                                                        Data Ascii: { height: 50px; te
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 38 33 31 61 32 39 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 55 58 20 50 6f 72 74 61 6c 20 53 69 64 65 62 61 72 73 20 2d 20 4e 61 76 69 67 61 74 69 6f 6e 20 61 6e 64 20 41 73 69 64 65 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 0d 0a 23 63 6f 6e 74 61 69 6e 65 72 20 2e 75 78 2d 73 69 64 65 62 61 72 20 7b 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 7d 0d 0a 23 63 6f 6e 74 61 69 6e 65 72 20 2e 75 78 2d 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 20 7b 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 20 31 30 70 78 20 31 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72
                                                                                                                                                                                                        Data Ascii: xt-align: center; background: #831a29;}/* -------------------- UX Portal Sidebars - Navigation and Aside -------------------- */#container .ux-sidebar {color: #ffffff;}#container .ux-sidebar-content {padding: 0 10px 10px 10px; position: r
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 6e 65 72 20 2e 75 78 2d 73 69 64 65 62 61 72 2d 74 6f 67 67 6c 65 20 73 70 61 6e 20 73 6d 61 6c 6c 3a 61 66 74 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 4d 65 6e 75 22 3b 0d 0a 7d 0d 0a 23 63 6f 6e 74 61 69 6e 65 72 20 2e 61 63 74 69 76 65 20 2e 75 78 2d 73 69 64 65 62 61 72 2d 74 6f 67 67 6c 65 20 73 70 61 6e 20 73 6d 61 6c 6c 3a 61 66 74 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 48 69 64 65 22 3b 0d 0a 7d 0d 0a 23 63 6f 6e 74 61 69 6e 65 72 20 2e 75 78 2d 73 69 64 65 62 61 72 2d 61 73 69 64 65 20 2e 75 78 2d 73 69 64 65 62 61 72 2d 74 6f 67 67 6c 65 20 73 70 61 6e 20 73 6d 61 6c 6c 3a 61 66 74 65 72 2c 20 23 63 6f 6e 74 61 69 6e 65 72 20 2e 61 63 74 69 76 65 20 2e 75 78 2d 73 69 64 65 62 61 72 2d 61 73 69 64 65 20 2e
                                                                                                                                                                                                        Data Ascii: ner .ux-sidebar-toggle span small:after { content: "Menu";}#container .active .ux-sidebar-toggle span small:after { content: "Hide";}#container .ux-sidebar-aside .ux-sidebar-toggle span small:after, #container .active .ux-sidebar-aside .
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1338INData Raw: 69 64 65 62 61 72 2d 61 73 69 64 65 20 2e 75 78 2d 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 20 7b 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 77 69 64 74 68 3a 20 32 37 35 70 78 3b 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 68 69 64 64 65 6e 3b 7d 0d 0a 23 63 6f 6e 74 61 69 6e 65 72 20 2e 61 63 74 69 76 65 20 2e 75 78 2d 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 20 7b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 7d 0d 0a 0d 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 55 58 20 50 6f 72 74 61 6c 20 53 69 64 65 62 61 72 20 4d 61 69 6e 20 4e 61 76 69 67 61 74 69 6f 6e 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 0d 0a 23 70 72 69 6d 61 72 79 2d 6e 61
                                                                                                                                                                                                        Data Ascii: idebar-aside .ux-sidebar-content {display: none; width: 275px; overflow-y: hidden;}#container .active .ux-sidebar-content {display: block; height: 100%;}/* -------------------- UX Portal Sidebar Main Navigation -------------------- */#primary-na
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 61 6e 20 20 7b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0d 0a 7d 0d 0a 2e 64 63 6a 71 2d 70 61 72 65 6e 74 2e 61 63 74 69 76 65 20 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 36 22 3b 0d 0a 7d 0d 0a 0d 0a 23 70 72 69 6d 61 72 79 2d 6e 61 76 20 2e 64 63 6a 71 2d 70 61 72 65 6e 74 20 2e 66 61 2d 66 6f 6c 64 65 72 20 7b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 23 70 72 69 6d 61 72 79 2d 6e 61 76 20 6c 69 20 2e 66 61
                                                                                                                                                                                                        Data Ascii: an { float: right; margin-right: 10px; line-height: 50px;}.dcjq-parent.active .fa-angle-down:before { content: "\f106";}#primary-nav .dcjq-parent .fa-folder { float: none; margin-right: 5px;}#primary-nav li .fa
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 29 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 20 35 30 25 29 3b 0d 0a 7d 0d 0a 23 63 6f 6e 74 61 69 6e 65 72 20 2e 75 78 2d 63 6f 6e 74 65 6e 74 2d 62 6f 64 79 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 35 38 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 33 33 65 34 38 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 35 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 31 35 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0d 0a 7d 0d 0a 23 63 6f 6e 74 61 69 6e 65 72 20 2e 75 78 2d 63 6f
                                                                                                                                                                                                        Data Ascii: ), rgba(255, 255, 255, 1) 50%);}#container .ux-content-body:before { display: block; content: ""; height: 58px; background: #333e48; margin-left: -15px; margin-right: -15px; margin-bottom: 20px;}#container .ux-co
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 36 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 34 32 70 78 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 33 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 32 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 37 36 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34
                                                                                                                                                                                                        Data Ascii: x !important; min-width: 160px !important; top: 42px; width: 235px !important; padding: 0; box-shadow: 0 2px 5px rgba(0, 0, 0, 0.176) !important; border: none !important; border-radius: 4px; -webkit-border-radius: 4


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        49192.168.2.1649755147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1043OUTGET /Authentication/styles/fonts.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:09 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 32359
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1089INData Raw: ef bb bf 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0d 0a 2f 2a 42 45 47 49 4e 20 46 6f 6e 74 2d 46 61 63 65 20 43 6f 6e 66 69 67 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 4e 65 75 65 57 30 31 2d 34 37 4c 74 43 6e 20 36 39 32 36 38 36 22 3b 0d 0a 20 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 36 39 32 36 38 36 5f 65 6f 74 2e 65 6f 74 3f 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6f 74 22 29 3b 0d 0a 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 4e 65 75 65 57 30 31 2d 34 37 4c 74 43 6e 20 36 39 32 36 38 36 22 3b 0d 0a 20 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 36 39 32 36 38 36
                                                                                                                                                                                                        Data Ascii: @charset "utf-8";/*BEGIN Font-Face Config */@font-face { font-family:"HelveticaNeueW01-47LtCn 692686"; src:url("fonts/692686_eot.eot?iefix") format("eot");}@font-face { font-family:"HelveticaNeueW01-47LtCn 692686"; src:url("fonts/692686
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 0d 0a 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 4e 65 75 65 57 30 31 2d 36 37 4d 64 43 6e 20 36 39 32 37 31 33 22 3b 0d 0a 20 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 36 39 32 37 31 33 5f 65 6f 74 2e 65 6f 74 3f 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6f 74 22 29 3b 0d 0a 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 4e 65 75 65 57 30 31 2d 36 37 4d 64 43 6e 20 36 39 32 37 31 33 22 3b 0d 0a 20 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 36 39 32 37 31 33 5f 65 6f 74 2e 65 6f 74 3f 69 65 66 69 78 22 29 3b 0d 0a 20 73 72 63 3a 75 72 6c 28 22 66
                                                                                                                                                                                                        Data Ascii: ) format("svg");}@font-face { font-family:"HelveticaNeueW01-67MdCn 692713"; src:url("fonts/692713_eot.eot?iefix") format("eot");}@font-face { font-family:"HelveticaNeueW01-67MdCn 692713"; src:url("fonts/692713_eot.eot?iefix"); src:url("f
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 34 35 35 33 39 61 2d 35 35 32 37 2d 34 36 34 31 2d 62 63 61 32 2d 66 61 34 32 62 35 37 39 63 39 65 64 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 33 33 34 35 35 33 39 61 2d 35 35 32 37 2d 34 36 34 31 2d 62 63 61 32 2d 66 61 34 32 62 35 37 39 63 39 65 64 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6f 74 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 65 64 38 31 39 39 38 61 2d 32 30 66 35 2d 34 36 31 66 2d 38 61 65 38 2d 62 32 64 31 63 34 66 65 65 63 32 61 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 65 61 34 36 38 32 61 34 2d 63 61 34 37 2d 34 33 63 30 2d 61 37 61 66 2d 61 61 33 64 34 63 33 64 66 36 63 38 2e 74 74 66 22 29 20
                                                                                                                                                                                                        Data Ascii: 45539a-5527-4641-bca2-fa42b579c9ed.eot?#iefix");src:url("fonts/3345539a-5527-4641-bca2-fa42b579c9ed.eot?#iefix") format("eot"), url("fonts/ed81998a-20f5-461f-8ae8-b2d1c4feec2a.woff") format("woff"), url("fonts/ea4682a4-ca47-43c0-a7af-aa3d4c3df6c8.ttf")
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC28INData Raw: 2d 37 65 37 62 2d 34 38 38 30 2d 39 39 30 35 2d 30 64 33 64 34 66 39 63 37 63 37 64
                                                                                                                                                                                                        Data Ascii: -7e7b-4880-9905-0d3d4f9c7c7d
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 31 63 63 30 36 33 62 36 2d 37 65 37 62 2d 34 38 38 30 2d 39 39 30 35 2d 30 64 33 64 34 66 39 63 37 63 37 64 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6f 74 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 62 36 64 36 33 63 62 37 2d 36 34 62 35 2d 34 64 33 39 2d 62 65 61 66 2d 61 38 64 39 66 65 35 65 62 31 64 66 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 32 38 34 61 64 37 37 37 2d 30 30 32 32 2d 34 32 61 33 2d 39 31 39 37 2d 63 34 34 39 34 35 37 63 36 37 30 61 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 32 30 32
                                                                                                                                                                                                        Data Ascii: .eot?#iefix");src:url("fonts/1cc063b6-7e7b-4880-9905-0d3d4f9c7c7d.eot?#iefix") format("eot"), url("fonts/b6d63cb7-64b5-4d39-beaf-a8d9fe5eb1df.woff") format("woff"), url("fonts/284ad777-0022-42a3-9197-c449457c670a.ttf") format("truetype"), url("fonts/202
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 36 65 65 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 30 39 36 62 61 66 62 31 2d 32 63 64 34 2d 34 38 31 61 2d 61 66 63 62 2d 36 63 32 39 34 35 31 37 31 36 65 65 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6f 74 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 61 62 30 64 63 33 39 37 2d 61 32 32 64 2d 34 32 63 63 2d 62 65 62 37 2d 62 66 31 39 66 61 34 61 33 32 34 37 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 30 66 30 38 33 30 66 36 2d 31 61 63 32 2d 34 30 62 37 2d 38 36 37 66 2d 36 39 37 32 64 66 30 39 34 32 62 38 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f
                                                                                                                                                                                                        Data Ascii: 6ee.eot?#iefix");src:url("fonts/096bafb1-2cd4-481a-afcb-6c29451716ee.eot?#iefix") format("eot"), url("fonts/ab0dc397-a22d-42cc-beb7-bf19fa4a3247.woff") format("woff"), url("fonts/0f0830f6-1ac2-40b7-867f-6972df0942b8.ttf") format("truetype"), url("fonts/
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1338INData Raw: 66 69 78 22 29 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 61 34 66 39 66 33 31 39 2d 64 65 63 39 2d 34 61 66 63 2d 38 62 35 30 2d 65 31 38 63 63 31 62 36 31 63 62 34 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6f 74 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 38 65 39 65 65 30 32 62 2d 66 33 33 37 2d 34 66 31 33 2d 61 64 36 63 2d 39 36 39 64 36 64 36 35 33 36 63 38 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 62 65 64 64 62 62 63 36 2d 32 30 33 65 2d 34 66 33 36 2d 38 39 36 30 2d 33 66 35 63 61 32 32 61 66 35 36 37 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 61 66 31 37 37 34 33 36 2d 64 39
                                                                                                                                                                                                        Data Ascii: fix");src:url("fonts/a4f9f319-dec9-4afc-8b50-e18cc1b61cb4.eot?#iefix") format("eot"), url("fonts/8e9ee02b-f337-4f13-ad6c-969d6d6536c8.woff") format("woff"), url("fonts/beddbbc6-203e-4f36-8960-3f5ca22af567.ttf") format("truetype"), url("fonts/af177436-d9
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 62 37 36 39 33 61 38 33 2d 62 38 36 31 2d 34 61 61 36 2d 38 35 65 30 2d 39 65 63 66 36 37 36 62 63 34 64 36 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 62 37 36 39 33 61 38 33 2d 62 38 36 31 2d 34 61 61 36 2d 38 35 65 30 2d 39 65 63 66 36 37 36 62 63 34 64 36 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6f 74 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 62 63 66 35 34 33 34 33 2d 64 30 33 33 2d 34 31 65 65 2d 62 62 64 37 2d 32 62 37 37 64 66 33 66 65 37 62 61 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 62 30 66 66 64 63 66 30 2d 32 36 64 61 2d 34 37 66 64 2d 38 34 38 35 2d 32 30 65 34 61 34 30 64 34 62 37 64 2e 74 74 66 22
                                                                                                                                                                                                        Data Ascii: b7693a83-b861-4aa6-85e0-9ecf676bc4d6.eot?#iefix");src:url("fonts/b7693a83-b861-4aa6-85e0-9ecf676bc4d6.eot?#iefix") format("eot"), url("fonts/bcf54343-d033-41ee-bbd7-2b77df3fe7ba.woff") format("woff"), url("fonts/b0ffdcf0-26da-47fd-8485-20e4a40d4b7d.ttf"
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 61 34 36 2d 62 34 66 34 2d 66 64 37 33 61 65 66 65 65 64 65 36 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 66 65 37 64 36 33 66 63 2d 65 39 32 62 2d 34 61 34 36 2d 62 34 66 34 2d 66 64 37 33 61 65 66 65 65 64 65 36 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6f 74 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 36 32 36 36 37 63 66 34 2d 34 30 31 61 2d 34 38 37 38 2d 38 33 63 39 2d 34 63 66 61 62 63 32 31 61 63 35 31 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 65 37 65 32 64 34 36 30 2d 35 63 66 35 2d 34 62 64 31 2d 62 31 61 33 2d 65 66 64 62 38 34 39 30 62 63 39 34 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74
                                                                                                                                                                                                        Data Ascii: a46-b4f4-fd73aefeede6.eot?#iefix");src:url("fonts/fe7d63fc-e92b-4a46-b4f4-fd73aefeede6.eot?#iefix") format("eot"), url("fonts/62667cf4-401a-4878-83c9-4cfabc21ac51.woff") format("woff"), url("fonts/e7e2d460-5cf5-4bd1-b1a3-efdb8490bc94.ttf") format("truet
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1338INData Raw: 61 33 39 34 2d 62 62 32 63 66 63 39 37 35 64 66 37 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 3b 0d 0a 73 72 63 3a 75 72 6c 28 22 66 6f 6e 74 73 2f 33 61 36 30 35 38 37 31 2d 62 39 34 64 2d 34 31 36 31 2d 61 33 39 34 2d 62 62 32 63 66 63 39 37 35 64 66 37 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6f 74 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 61 65 66 30 35 65 32 32 2d 65 31 64 34 2d 34 65 35 39 2d 62 63 32 65 2d 61 37 31 63 31 33 63 32 36 63 63 61 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 62 37 38 35 62 31 63 66 2d 32 34 66 61 2d 34 34 63 39 2d 38 63 39 33 2d 64 38 65 32 64 36 39 31 32 63 34 37 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22
                                                                                                                                                                                                        Data Ascii: a394-bb2cfc975df7.eot?#iefix");src:url("fonts/3a605871-b94d-4161-a394-bb2cfc975df7.eot?#iefix") format("eot"), url("fonts/aef05e22-e1d4-4e59-bc2e-a71c13c26cca.woff") format("woff"), url("fonts/b785b1cf-24fa-44c9-8c93-d8e2d6912c47.ttf") format("truetype"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        50192.168.2.1649757147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1047OUTGET /Authentication/styles/custom_09.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:09 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 24158
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1089INData Raw: 62 6f 64 79 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4f 70 65 6e 53 61 6e 73 2d 52 65 67 75 6c 61 72 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 63 6f 6e 74 61 69 6e 65 72 20 2e 75 78 2d 63 6f 6e 74 65 6e 74 2d 62 6f 64 79 3a 62 65 66 6f 72 65 20 7b 20 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 0d 0a 7d 0d 0a 0d
                                                                                                                                                                                                        Data Ascii: body { background: #ffffff !important; font-family: "OpenSans-Regular", sans-serif !important; font-size: 14px !important;}#container .ux-content-body:before { height: auto !important; margin-bottom: 0px !important; }
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 65 6c 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 73 70 61 6e 23 6c 62 6c 53 65 63 51 75 65 73 74 69 6f 6e 73 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 73 70 61 6e 23 52 65 6d 65 6d 62 65 72 54 68 69 73 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 73 70 61 6e 23 52 65 6d 65 6d 62 65 72 41 6c 6c 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 75 73 74 6f 6d 2d 73 65 63 75 72 69 74 79 20 73 70 61 6e 23 4c 61 62 65 6c 31 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 2e 74 65 78 74 2d 6c 65 66
                                                                                                                                                                                                        Data Ascii: el { margin-right: 5px;}span#lblSecQuestions { margin-right: 5px;}span#RememberThis { margin-right: 5px;}span#RememberAll { margin-right: 5px;}.custom-security span#Label1 { margin-right: 5px;}.text-lef
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 62 2d 63 6e 74 6e 72 20 2e 69 6e 66 6f 5f 73 75 62 5f 68 65 61 64 69 6e 67 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 35 37 30 37 37 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 62 2d 63 6e 74 6e 72 20 2e 72 62 61 5f 69 6e 6e 65 72 62 6c 6f 63 6b 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 62 2d 63 6e 74 6e 72 20 2e 66 62 2d 62 61 63 6b 2d 62 74
                                                                                                                                                                                                        Data Ascii: border: 0px; border-radius: 0px; box-shadow: none;}.fb-cntnr .info_sub_heading { color: #657077; font-size: 24px; font-weight: normal;}.fb-cntnr .rba_innerblock { margin-top: 15px;}.fb-cntnr .fb-back-bt
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC28INData Raw: 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 61 73 2d 6a 73
                                                                                                                                                                                                        Data Ascii: ng) no-repeat;}.has-js
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 20 6c 61 62 65 6c 2e 72 5f 6f 6e 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 63 68 65 63 6b 62 6f 78 2f 72 61 64 69 6f 2d 6f 6e 2d 6c 6f 67 69 6e 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 61 73 2d 6a 73 20 2e 6c 61 62 65 6c 5f 72 61 64 69 6f 2e 72 5f 6f 66 66 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 63 68 65 63 6b 62 6f 78 2f 72 61 64 69 6f 2d 6f 66 66 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 61 73 2d 6a 73 20 2e 6c 61 62 65 6c 5f 63 68 65 63 6b 20 69 6e 70 75 74 2c 0d 0a 2e 68 61 73 2d 6a 73 20 2e 6c 61 62 65 6c 5f 72 61 64 69 6f 20 69 6e 70 75 74 20 7b
                                                                                                                                                                                                        Data Ascii: label.r_on { background: url(../images/checkbox/radio-on-login.png) no-repeat;}.has-js .label_radio.r_off:hover { background: url(../images/checkbox/radio-off.png) no-repeat;}.has-js .label_check input,.has-js .label_radio input {
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 62 61 5f 65 72 72 6f 72 5f 74 65 78 74 20 7b 0d 0a 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 3a 20 22 4f 70 65 6e 53 61 6e 73 2d 52 65 67 75 6c 61 72 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 37 30 30 32 32 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 0d 0a 7d 0d 0a 2e 69 6e 66 6f 5f 73 75 62 5f 74 65 78 74 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4f 70 65 6e 53 61 6e 73 2d 52 65 67 75 6c 61 72 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78
                                                                                                                                                                                                        Data Ascii: ba_error_text { font-family : "OpenSans-Regular", sans-serif !important; font-size: 12px !important; color: #e70022 !important; }.info_sub_text { font-family: "OpenSans-Regular", sans-serif !important; font-size: 14px
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1338INData Raw: 7a 65 3a 20 31 32 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 3a 20 22 4f 70 65 6e 53 61 6e 73 2d 52 65 67 75 6c 61 72 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 2e 64 69 76 2d 74 6f 6f 6c 2d 74 69 70 2d 62 6f 74 74 6f 6d 2d 62 6f 72 64 65 72 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 70 78 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 32 38 38 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 2e 64 69 76 2d 74 6f 6f 6c 2d 74 69 70 2d 74 6f 70 2d 62 6f 74 74 6f 6d 7b 0d 0a 20 20 20 20 20 77 69 64 74 68 3a 32 38 38 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 2e 64 69 76 2d 74 6f 6f 6c 2d 74 69 70 2d 72 65 64 2d 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 0d
                                                                                                                                                                                                        Data Ascii: ze: 12px; font-family : "OpenSans-Regular", sans-serif !important;}.div-tool-tip-bottom-border{ margin-top:-10px; width:288px !important;}.div-tool-tip-top-bottom{ width:288px !important;}.div-tool-tip-red-text-container{
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 6c 65 20 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 2e 70 69 6d 6d 61 69 6e 20 2e 70 69 6d 5f 70 68 6f 6e 65 5f 6c 69 6e 65 5f 62 61 6e 64 2c 2e 70 69 6d 6d 61 69 6e 20 2e 70 69 6d 5f 65 6d 61 69 6c 5f 6c 69 6e 65 5f 62 61 6e 64 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 3b 0d 0a 7d 0d 0a 2e 70 69 6d 6d 61 69 6e 20 23 64 69 76 54 6f 6f 6c 54 69 70 54 6f 70 42 6f 72 64 65 72 7b 0d 0a 20 20 57 49 44 54 48 3a 20 32 38 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 69 6e 70 75 74 23 69 6d 67 4f 6e 50 61 67 65 2c 69 6e 70 75 74 23 69 6d 67 4f 6e 50 61 67 65 3a 61 63 74 69 76 65 2c 69 6e 70 75 74 23 69 6d 67 4f 6e 50 61 67 65 3a 66 6f 63 75 73 7b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74
                                                                                                                                                                                                        Data Ascii: le : none !important;}.pimmain .pim_phone_line_band,.pimmain .pim_email_line_band{ padding: 15px;}.pimmain #divToolTipTopBorder{ WIDTH: 286px !important;}input#imgOnPage,input#imgOnPage:active,input#imgOnPage:focus{ text-decorat
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 0a 2e 70 68 2d 63 68 61 6c 6c 65 6e 67 65 20 2e 70 6f 70 6f 76 65 72 7b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 20 3a 39 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 77 69 64 74 68 20 3a 20 39 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 67 5f 77 65 62 5f 75 69 20 2e 70 69 5f 69 74 65 6d 5f 64 72 6f 70 64 6f 77 6e 2e 70 69 69 2d 73 74 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 66 66 66 3b 0d 0a 7d 0d 0a 2e 70 6f 70 6f 76 65 72 20 7b 0d 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4f 70 65 6e 53 61 6e 73 2d 52 65 67 75 6c 61 72 22 2c 20 73 61 6e 73 2d 73 65 72 69
                                                                                                                                                                                                        Data Ascii: .ph-challenge .popover{ max-width :90% !important; width : 90% !important;}.ag_web_ui .pi_item_dropdown.pii-st{ border: solid 1px #fff;}.popover { max-width: 400px; color: #333; font-family: "OpenSans-Regular", sans-seri
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1338INData Raw: 69 64 61 74 69 6f 6e 20 2e 70 6f 70 6f 76 65 72 2d 63 6f 6e 74 65 6e 74 20 75 6c 20 2e 61 63 74 69 76 65 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 74 69 63 6b 5f 61 63 74 69 76 61 74 65 2e 70 6e 67 29 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 65 33 65 33 65 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 31 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 2e 6d 6c 2d 6c 6e 6b 2d 63 6e 74 6e 72 2d 73 6d 6c 20 61 23 6d 6f 72 65 4c 69 6e 6b 50 69 6e 48 65 6c 70 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 0d 0a 7d 0d 0a 2e 72
                                                                                                                                                                                                        Data Ascii: idation .popover-content ul .active { background-image: url(../images/tick_activate.png); color: #3e3e3e; background-repeat: no-repeat; padding-left: 21px !important;}.ml-lnk-cntnr-sml a#moreLinkPinHelp{ font-size:13px;}.r


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        51192.168.2.1649758147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1047OUTGET /Authentication/styles/common_03.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:09 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 3820
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1090INData Raw: 2f 2a 63 6f 6d 6d 6f 6e 20 63 6c 61 73 73 65 73 2a 2f 0d 0a 2e 69 6e 66 6f 2d 68 65 61 64 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4f 70 65 6e 53 61 6e 73 2d 52 65 67 75 6c 61 72 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 34 37 32 39 41 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 0d 0a 7d 0d 0a 2e 66 6f 6e 74 2d 73 61 6e 73 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4f 70 65 6e 53 61 6e 73 2d 52 65 67 75 6c 61 72 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 2e 77 2d 35 30 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0d 0a
                                                                                                                                                                                                        Data Ascii: /*common classes*/.info-head{ font-size: 14px; font-family: "OpenSans-Regular", sans-serif !important; color: #04729A !important; }.font-sans{ font-family: "OpenSans-Regular", sans-serif !important;}.w-50 { width: 50%;
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1379INData Raw: 3a 31 30 25 3b 0d 0a 7d 0d 0a 2e 6d 61 72 67 69 6e 2d 6c 65 66 74 2d 31 30 70 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 25 3b 0d 0a 7d 0d 0a 2e 6d 61 72 67 69 6e 2d 72 69 67 68 74 2d 31 35 70 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 25 3b 0d 0a 7d 0d 0a 2e 6d 61 72 67 69 6e 2d 6c 65 66 74 2d 31 35 70 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 35 25 3b 0d 0a 7d 0d 0a 2e 6d 61 72 67 69 6e 2d 6c 65 66 74 2d 32 30 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0d 0a 7d 0d 0a 2e 6d 74 2d 33 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 70 78 3b 0d 0a 7d 0d 0a 2e 6d 74 2d 35 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 0d 0a 7d
                                                                                                                                                                                                        Data Ascii: :10%;}.margin-left-10p{ margin-left:10%;}.margin-right-15p{ margin-right:15%;}.margin-left-15p{ margin-left:15%;}.margin-left-20{ margin-left: 20px;}.mt-3{ margin-top:3px;}.mt-5{ margin-top:5px;}
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1351INData Raw: 0a 2e 6d 74 2d 33 30 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 62 2d 31 30 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 62 2d 31 35 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 62 2d 32 30 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 74 62 31 30 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 7b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 75 6e 73 65 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: .mt-30{ margin-top:30px;}.mb-10 { margin-bottom: 10px;}.mb-15 { margin-bottom: 15px;}.mb-20 { margin-bottom: 20px;}.mtb10 { margin: 10px 0px;}.form-control { box-shadow: unset !important;}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        52192.168.2.1649759147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:09 UTC1067OUTGET /Authentication/styles/font-awesome/css/font-awesome.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:10 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 37333
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1089INData Raw: 2f 2a 21 0d 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 36 2e 33 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0d 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 0d 0a 2f 2a 20 46 4f 4e 54 20 50 41 54 48 0d 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 46 6f 6e 74 41 77 65
                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome 4.6.3 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) *//* FONT PATH * -------------------------- */@font-face { font-family: 'FontAwe
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2d 31 35 25 3b 0d 0a 7d 0d 0a 2e 66 61 2d 32 78 20 7b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 65 6d 3b 0d 0a 7d 0d 0a 2e 66 61 2d 33 78 20 7b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 65 6d 3b 0d 0a 7d 0d 0a 2e 66 61 2d 34 78 20 7b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 65 6d 3b 0d 0a 7d 0d 0a 2e 66 61 2d 35 78 20 7b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 65 6d 3b 0d 0a 7d 0d 0a 2e 66 61 2d 66 77 20 7b 0d 0a 20 20 77 69 64 74 68 3a 20 31 2e 32 38 35 37 31 34 32 39 65 6d 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 66 61 2d 75 6c 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20
                                                                                                                                                                                                        Data Ascii: ical-align: -15%;}.fa-2x { font-size: 2em;}.fa-3x { font-size: 3em;}.fa-4x { font-size: 4em;}.fa-5x { font-size: 5em;}.fa-fw { width: 1.28571429em; text-align: center;}.fa-ul { padding-left: 0; margin-left:
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 20 7d 0d 0a 7d 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 20 7b 0d 0a 20 20 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 20 7b 0d 0a 20 20 2d 6d 73 2d 66 69 6c 74 65 72 3a 20 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d
                                                                                                                                                                                                        Data Ascii: }}@keyframes fa-spin { 0% { -webkit-transform: rotate(0deg); transform: rotate(0deg); } 100% { -webkit-transform: rotate(359deg); transform: rotate(359deg); }}.fa-rotate-90 { -ms-filter: "progid:DXImageTransform
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC28INData Raw: 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a
                                                                                                                                                                                                        Data Ascii: display: inline-block;
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 20 20 77 69 64 74 68 3a 20 32 65 6d 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 32 65 6d 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0d 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0d 0a 7d 0d 0a 2e 66 61 2d 73 74 61 63 6b 2d 31 78 2c 0d 0a 2e 66 61 2d 73 74 61 63 6b 2d 32 78 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 66 61 2d 73 74 61 63 6b 2d 31 78 20 7b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 7d 0d 0a 2e 66 61 2d 73 74 61 63 6b 2d 32 78 20 7b 0d 0a 20 20 66 6f 6e
                                                                                                                                                                                                        Data Ascii: width: 2em; height: 2em; line-height: 2em; vertical-align: middle;}.fa-stack-1x,.fa-stack-2x { position: absolute; left: 0; width: 100%; text-align: center;}.fa-stack-1x { line-height: inherit;}.fa-stack-2x { fon
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 34 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 35 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 66 69 6c 65 2d 6f 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 36 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 63 6c 6f 63 6b 2d 6f 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 37 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 72 6f 61 64 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 38 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 39 22 3b 0d
                                                                                                                                                                                                        Data Ascii: :before { content: "\f014";}.fa-home:before { content: "\f015";}.fa-file-o:before { content: "\f016";}.fa-clock-o:before { content: "\f017";}.fa-road:before { content: "\f018";}.fa-download:before { content: "\f019";
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 33 33 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 33 34 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 74 65 78 74 2d 77 69 64 74 68 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 33 35 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 61 6c 69 67 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 33 36 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 33 37 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 61 6c 69 67 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e
                                                                                                                                                                                                        Data Ascii: content: "\f033";}.fa-text-height:before { content: "\f034";}.fa-text-width:before { content: "\f035";}.fa-align-left:before { content: "\f036";}.fa-align-center:before { content: "\f037";}.fa-align-right:before { conten
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 65 6e 74 3a 20 22 5c 66 30 35 30 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 35 31 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 35 32 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 35 33 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 35 34 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 70 6c 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c
                                                                                                                                                                                                        Data Ascii: ent: "\f050";}.fa-step-forward:before { content: "\f051";}.fa-eject:before { content: "\f052";}.fa-chevron-left:before { content: "\f053";}.fa-chevron-right:before { content: "\f054";}.fa-plus-circle:before { content: "\
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 65 6e 74 3a 20 22 5c 66 30 36 64 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 65 79 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 36 65 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 37 30 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 0d 0a 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 37 31 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 37 32 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 20 7b 0d 0a
                                                                                                                                                                                                        Data Ascii: ent: "\f06d";}.fa-eye:before { content: "\f06e";}.fa-eye-slash:before { content: "\f070";}.fa-warning:before,.fa-exclamation-triangle:before { content: "\f071";}.fa-plane:before { content: "\f072";}.fa-calendar:before {
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1297INData Raw: 0a 2e 66 61 2d 73 69 67 6e 2d 6f 75 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 38 62 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 6c 69 6e 6b 65 64 69 6e 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 38 63 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 74 68 75 6d 62 2d 74 61 63 6b 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 38 64 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 38 65 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 73 69 67 6e 2d 69 6e 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 39 30 22 3b 0d 0a 7d 0d 0a 2e 66 61 2d 74 72
                                                                                                                                                                                                        Data Ascii: .fa-sign-out:before { content: "\f08b";}.fa-linkedin-square:before { content: "\f08c";}.fa-thumb-tack:before { content: "\f08d";}.fa-external-link:before { content: "\f08e";}.fa-sign-in:before { content: "\f090";}.fa-tr


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        53192.168.2.1649760147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1051OUTGET /Authentication/styles/iealert/style.css HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:10 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 2684
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1090INData Raw: 23 69 65 2d 61 6c 65 72 74 2d 6f 76 65 72 6c 61 79 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 62 67 2e 70 6e 67 29 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 7d 0d 0a 2a 20 68 74 6d 6c 20 23 69 65 2d 61 6c 65 72 74 2d 6f 76 65 72 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 0d 0a 23 69 65 2d 61 6c 65 72 74 2d 70 61 6e 65 6c 7b 77 69 64 74 68 3a 35 30 30 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 74 6f 70 3a 34 36 70 78 3b 6c 65 66 74 3a 35 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 31 3b 6d 61 72 67 69 6e
                                                                                                                                                                                                        Data Ascii: #ie-alert-overlay{width:100%;height:100%;background-image:url(bg.png);position:fixed;top:0;left:0;z-index:999999}* html #ie-alert-overlay{position:absolute}#ie-alert-panel{width:500px;height:auto;top:46px;left:50%;position:fixed;z-index:1000001;margin
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 37 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 33 70 78 20 2d 31 30 70 78 3b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 0d 0a 2e 69 65 2d 72 2d 74 2d 63 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 34 33 70 78 20 2d 39 70 78 7d 0d 0a 2e 69 65 2d 72 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 34 37 70 78 3b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 72 69 67 68 74 2e 70 6e 67 29 7d 0d 0a 2e 69 65 2d 63 7b 77 69 64 74 68 3a 34 30 36 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 36 66 36 66 36 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 0d 0a 2e 69 65 2d 72 2d 62 2d 63
                                                                                                                                                                                                        Data Ascii: 7px;background-position:-83px -10px;float:right;cursor:pointer}.ie-r-t-c:hover{background-position:-143px -9px}.ie-r{height:100%;width:47px;float:right;background:url(right.png)}.ie-c{width:406px;height:100%;background:#f6f6f6;float:left}.ie-r-b-c
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC215INData Raw: 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 36 5f 6c 65 66 74 2e 70 6e 67 29 7d 0d 0a 23 69 65 2d 61 6c 65 72 74 2d 70 61 6e 65 6c 2e 69 65 36 2d 73 74 79 6c 65 20 2e 69 65 2d 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 36 5f 72 69 67 68 74 2e 70 6e 67 29 7d 0d 0a 23 69 65 2d 61 6c 65 72 74 2d 70 61 6e 65 6c 2e 69 65 36 2d 73 74 79 6c 65 20 2e 69 65 2d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 36 5f 62 6f 74 74 6f 6d 2e 70 6e 67 29 7d 0d 0a 23 69 65 2d 61 6c 65 72 74 2d 70 61 6e 65 6c 2e 69 65 36 2d 73 74 79 6c 65 20 2e 69 65 2d 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 36 5f 74 6f 70 2e 70 6e 67 29 7d 0d 0a
                                                                                                                                                                                                        Data Ascii: {background:url(6_left.png)}#ie-alert-panel.ie6-style .ie-r{background:url(6_right.png)}#ie-alert-panel.ie6-style .ie-b{background:url(6_bottom.png)}#ie-alert-panel.ie6-style .ie-t{background:url(6_top.png)}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        54192.168.2.1649761147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1040OUTGET /Authentication/Scripts/jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:10 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 89503
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0e8b472d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1075INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51
                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQ
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 66 3d 22 33 2e 36 2e 30 22 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 53 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 77 28 65 29 3b 72 65 74 75 72 6e 21 6d 28 65 29 26 26 21 78 28 65 29 26 26 28 22 61 72 72 61 79 22 3d 3d 3d 6e 7c 7c 30 3d 3d 3d 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 30 3c 74 26 26 74 2d 31 20 69 6e 20 65 29 7d 53 2e 66 6e 3d 53 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 66 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a
                                                                                                                                                                                                        Data Ascii: call(e)]||"object":typeof e}var f="3.6.0",S=function(e,t){return new S.fn.init(e,t)};function p(e){var t=!!e&&"length"in e&&e.length,n=w(e);return!m(e)&&!x(e)&&("array"===n||0===t||"number"==typeof t&&0<t&&t-1 in e)}S.fn=S.prototype={jquery:f,constructor:
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3d 61 5b 74 5d 2c 6f 3d 69 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 5b 5d 3a 69 7c 7c 53 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 69 3d 21 31 2c 61 5b 74 5d 3d 53 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 66 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20
                                                                                                                                                                                                        Data Ascii: Object(r)||(i=Array.isArray(r)))?(n=a[t],o=i&&!Array.isArray(n)?[]:i||S.isPlainObject(n)?n:{},i=!1,a[t]=S.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},S.extend({expando:"jQuery"+(f+Math.random()).replace(/\D/g,""),isReady:!0,error:function(e){throw new
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC28INData Raw: 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65
                                                                                                                                                                                                        Data Ascii: ction Array Date RegExp Obje
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 64 2c 62 2c 6f 2c 69 2c 68 2c 66 2c 67 2c 77 2c 75 2c 6c 2c 54 2c 43 2c 61 2c 45 2c 76 2c 73 2c 63 2c 79 2c 53 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 70 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2c 6b 3d 30 2c 72 3d 30 2c 6d 3d 75 65 28 29 2c 78 3d 75 65 28 29 2c 41 3d 75 65 28 29 2c 4e 3d 75 65 28 29 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 44 3d 7b 7d
                                                                                                                                                                                                        Data Ascii: ct Error Symbol".split(" "),function(e,t){n["[object "+t+"]"]=t.toLowerCase()});var d=function(n){var e,d,b,o,i,h,f,g,w,u,l,T,C,a,E,v,s,c,y,S="sizzle"+1*new Date,p=n.document,k=0,r=0,m=ue(),x=ue(),A=ue(),N=ue(),j=function(e,t){return e===t&&(l=!0),0},D={}
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 22 5e 28 3f 3a 22 2b 52 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 59 3d 2f 48 54 4d 4c 24 2f 69 2c 51 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 4a 3d 2f 5e 68 5c 64 24 2f 69 2c 4b 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28
                                                                                                                                                                                                        Data Ascii: "^(?:"+R+")$","i"),needsContext:new RegExp("^"+M+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+M+"*((?:-\\d)?\\d*)"+M+"*\\)|)(?=[^-]|$)","i")},Y=/HTML$/i,Q=/^(?:input|select|textarea|button)$/i,J=/^h\d$/i,K=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1338INData Raw: 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 29 2c 6e 3b 69 66 28 28 69 3d 75 5b 33 5d 29 26 26 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 69 29 29 2c 6e 7d 69 66 28 64 2e 71 73 61 26 26 21 4e 5b 74 2b 22 20 22 5d 26 26 28 21 76 7c 7c 21 76 2e 74 65 73 74 28 74 29 29 26 26 28 31 21 3d 3d 70 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 7b 69 66 28 63 3d 74 2c 66 3d 65 2c 31 3d 3d 3d 70 26 26 28 55 2e 74
                                                                                                                                                                                                        Data Ascii: pply(n,e.getElementsByTagName(t)),n;if((i=u[3])&&d.getElementsByClassName&&e.getElementsByClassName)return H.apply(n,e.getElementsByClassName(i)),n}if(d.qsa&&!N[t+" "]&&(!v||!v.test(t))&&(1!==p||"object"!==e.nodeName.toLowerCase())){if(c=t,f=e,1===p&&(U.t
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 61 65 28 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69 6e 20 65 26 26 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 7d 7d
                                                                                                                                                                                                        Data Ascii: e===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisabled!==!t&&ae(e)===t:e.disabled===t:"label"in e&&e.disabled===t}}
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 53 2c 21 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 53 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 67 65 74 42 79 49 64 3f 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 3d
                                                                                                                                                                                                        Data Ascii: dChild(e).id=S,!C.getElementsByName||!C.getElementsByName(S).length}),d.getById?(b.filter.ID=function(e){var t=e.replace(te,ne);return function(e){return e.getAttribute("id")===t}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n=
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 52 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 53 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 7e 3d 22 29 2c 28 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c
                                                                                                                                                                                                        Data Ascii: wcapture^='']").length&&v.push("[*^$]="+M+"*(?:''|\"\")"),e.querySelectorAll("[selected]").length||v.push("\\["+M+"*(?:value|"+R+")"),e.querySelectorAll("[id~="+S+"-]").length||v.push("~="),(t=C.createElement("input")).setAttribute("name",""),e.appendChil


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        55192.168.2.1649763147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1049OUTGET /Authentication/script/bootstrap/bootstrap.min_01.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:10 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 44743
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1075INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 69 66 20 28 22 75 6e 64 65 66 69 6e 65 64 22 20 3d 3d 20 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 20 21 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20
                                                                                                                                                                                                        Data Ascii: /*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under the MIT license */if ("undefined" == typeof jQuery) throw new Error("Bootstrap's JavaScript requires jQuery"); !function (t) { "use strict";
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 20 26 26 20 28 6e 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 3d 20 7b 20 62 69 6e 64 54 79 70 65 3a 20 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 2c 20 64 65 6c 65 67 61 74 65 54 79 70 65 3a 20 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 2c 20 68 61 6e 64 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 69 66 20 28 6e 28 74 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 20 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 20 7d 20 7d 29 20 7d 29 20 7d 28 6a 51 75 65 72 79 29 2c 20
                                                                                                                                                                                                        Data Ascii: n.support.transition && (n.event.special.bsTransitionEnd = { bindType: n.support.transition.end, delegateType: n.support.transition.end, handle: function (t) { if (n(t.target).is(this)) return t.handleObj.handler.apply(this, arguments) } }) }) }(jQuery),
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 20 3d 20 73 28 74 29 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 20 3d 20 73 2e 65 78 74 65 6e 64 28 7b 7d 2c 20 6e 2e 44 45 46 41 55 4c 54 53 2c 20 65 29 2c 20 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 20 3d 20 21 31 20 7d 3b 20 66 75 6e 63 74 69 6f 6e 20 69 28 6f 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 74 20 3d 20 73 28 74 68 69 73 29 2c 20 65 20 3d 20 74 2e 64 61 74 61 28 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 20 69 20 3d 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6f 20 26 26 20 6f 3b 20 65 20 7c 7c 20 74 2e 64 61 74 61 28 22 62 73 2e 62 75 74 74 6f 6e 22 2c 20
                                                                                                                                                                                                        Data Ascii: = function (t, e) { this.$element = s(t), this.options = s.extend({}, n.DEFAULTS, e), this.isLoading = !1 }; function i(o) { return this.each(function () { var t = s(this), e = t.data("bs.button"), i = "object" == typeof o && o; e || t.data("bs.button",
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC28INData Raw: 72 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 20 21 74 68 69 73 2e 24 65 6c 65
                                                                                                                                                                                                        Data Ascii: r("aria-pressed", !this.$ele
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 20 7d 3b 20 76 61 72 20 74 20 3d 20 73 2e 66 6e 2e 62 75 74 74 6f 6e 3b 20 73 2e 66 6e 2e 62 75 74 74 6f 6e 20 3d 20 69 2c 20 73 2e 66 6e 2e 62 75 74 74 6f 6e 2e 43 6f 6e 73 74 72 75 63 74 6f 72 20 3d 20 6e 2c 20 73 2e 66 6e 2e 62 75 74 74 6f 6e 2e 6e 6f 43 6f 6e 66 6c 69 63 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 73 2e 66 6e 2e 62 75 74 74 6f 6e 20 3d 20 74 2c 20 74 68 69 73 20 7d 2c 20 73 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 22 2c 20 27 5b 64 61 74 61 2d 74 6f
                                                                                                                                                                                                        Data Ascii: ment.hasClass("active")), this.$element.toggleClass("active") }; var t = s.fn.button; s.fn.button = i, s.fn.button.Constructor = n, s.fn.button.noConflict = function () { return s.fn.button = t, this }, s(document).on("click.bs.button.data-api", '[data-to
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 2e 63 61 72 6f 75 73 65 6c 22 29 2c 20 69 20 3d 20 70 2e 65 78 74 65 6e 64 28 7b 7d 2c 20 63 2e 44 45 46 41 55 4c 54 53 2c 20 74 2e 64 61 74 61 28 29 2c 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6e 20 26 26 20 6e 29 2c 20 6f 20 3d 20 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 6e 20 3f 20 6e 20 3a 20 69 2e 73 6c 69 64 65 3b 20 65 20 7c 7c 20 74 2e 64 61 74 61 28 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 20 65 20 3d 20 6e 65 77 20 63 28 74 68 69 73 2c 20 69 29 29 2c 20 22 6e 75 6d 62 65 72 22 20 3d 3d 20 74 79 70 65 6f 66 20 6e 20 3f 20 65 2e 74 6f 28 6e 29 20 3a 20 6f 20 3f 20 65 5b 6f 5d 28 29 20 3a 20 69 2e 69 6e 74 65 72 76 61 6c 20 26 26 20 65 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 20 7d 29 20 7d 20 63 2e 56 45
                                                                                                                                                                                                        Data Ascii: .carousel"), i = p.extend({}, c.DEFAULTS, t.data(), "object" == typeof n && n), o = "string" == typeof n ? n : i.slide; e || t.data("bs.carousel", e = new c(this, i)), "number" == typeof n ? e.to(n) : o ? e[o]() : i.interval && e.pause().cycle() }) } c.VE
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 20 2d 20 31 20 7c 7c 20 74 20 3c 20 30 29 29 20 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 20 3f 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 65 2e 74 6f 28 74 29 20 7d 29 20 3a 20 69 20 3d 3d 20 74 20 3f 20 74 68 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 20 3a 20 74 68 69 73 2e 73 6c 69 64 65 28 69 20 3c 20 74 20 3f 20 22 6e 65 78 74 22 20 3a 20 22 70 72 65 76 22 2c 20 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 74 29 29 20 7d 2c 20 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 74 20 7c 7c 20 28 74 68 69 73 2e 70 61 75 73 65 64 20 3d 20
                                                                                                                                                                                                        Data Ascii: - 1 || t < 0)) return this.sliding ? this.$element.one("slid.bs.carousel", function () { e.to(t) }) : i == t ? this.pause().cycle() : this.slide(i < t ? "next" : "prev", this.$items.eq(t)) }, c.prototype.pause = function (t) { return t || (this.paused =
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 66 20 6f 20 26 26 20 6f 2e 6c 65 6e 67 74 68 20 26 26 20 6f 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 20 69 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 20 6f 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 20 69 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 6f 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5b 74 2c 20 73 5d 2e 6a 6f 69 6e 28 22 20 22 29 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 20 69 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5b 22 61 63 74 69 76 65 22 2c 20 73 5d 2e 6a 6f 69 6e 28 22 20 22 29 29 2c 20 61 2e 73 6c 69 64 69 6e 67 20 3d 20 21 31 2c 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 61 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67
                                                                                                                                                                                                        Data Ascii: f o && o.length && o[0].offsetWidth, i.addClass(s), o.addClass(s), i.one("bsTransitionEnd", function () { o.removeClass([t, s].join(" ")).addClass("active"), i.removeClass(["active", s].join(" ")), a.sliding = !1, setTimeout(function () { a.$element.trigg
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 20 2b 20 74 2e 69 64 20 2b 20 27 22 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 27 20 2b 20 74 2e 69 64 20 2b 20 27 22 5d 27 29 2c 20 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 3d 20 6e 75 6c 6c 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 20 3f 20 74 68 69 73 2e 24 70 61 72 65 6e 74 20 3d 20 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 28 29 20 3a 20 74 68 69 73 2e 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 20 74 68 69 73 2e 24 74 72 69 67 67 65 72 29 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65 20 26 26 20 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 20 7d 3b 20
                                                                                                                                                                                                        Data Ascii: + t.id + '"],[data-toggle="collapse"][data-target="#' + t.id + '"]'), this.transitioning = null, this.options.parent ? this.$parent = this.getParent() : this.addAriaAndCollapsedClass(this.$element, this.$trigger), this.options.toggle && this.toggle() };
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 22 29 5b 6f 5d 28 30 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 20 21 30 29 2c 20 74 68 69 73 2e 24 74 72 69 67 67 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 64 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 20 21 30 29 2c 20 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 3d 20 31 3b 20 76 61 72 20 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 20 69 6e 22 29 5b 6f 5d 28 22 22 29 2c 20 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 3d 20 30 2c 20 74 68 69 73 2e 24 65 6c 65 6d 65
                                                                                                                                                                                                        Data Ascii: ")[o](0).attr("aria-expanded", !0), this.$trigger.removeClass("collapsed").attr("aria-expanded", !0), this.transitioning = 1; var n = function () { this.$element.removeClass("collapsing").addClass("collapse in")[o](""), this.transitioning = 0, this.$eleme


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        56192.168.2.1649762147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1035OUTGET /Authentication/script/ux-framework.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:10 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 5940
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1076INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 2f 2f 20 49 6e 69 74 69 61 6c 69 7a 65 20 53 69 64 65 62 61 72 0d 0a 20 20 20 20 73 69 64 65 62 61 72 5f 72 65 73 69 7a 65 5f 74 6f 67 67 6c 65 28 29 3b 0d 0a 20 20 20 20 73 69 64 65 62 61 72 5f 73 74 61 74 75 73 28 29 3b 0d 0a 0d 0a 20 20 20 20 69 66 20 28 24 28 77 69 6e 64 6f 77 29 2e 69 6e 6e 65 72 57 69 64 74 68 28 29 20 3c 20 39 39 32 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 28 22 2e 75 78 2d 73 69 64 65 62 61 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2f 2f 20 53 69 64 65 62 61 72 20 54 6f 67 67 6c 65 73 0d 0a 20 20 20 20 24 28 22 2e 75 78 2d 73 69 64 65 62 61
                                                                                                                                                                                                        Data Ascii: $(document).ready(function () { // Initialize Sidebar sidebar_resize_toggle(); sidebar_status(); if ($(window).innerWidth() < 992) { $(".ux-sidebar").removeClass("active"); } // Sidebar Toggles $(".ux-sideba
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 6c 61 73 74 5f 73 69 64 65 62 61 72 5f 6f 70 65 6e 22 2c 20 22 6e 61 76 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6e 61 76 22 2c 20 22 63 6c 6f 73 65 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 61 73 74 5f 73 69 64 65 62 61 72 5f 6f 70 65 6e 22 29 20 3d 3d 20 22 6e 61 76 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 6c 61 73 74 5f 73 69 64 65 62 61 72 5f 6f 70 65 6e 22 29 3b 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: last_sidebar_open", "nav"); } else { localStorage.setItem("nav", "closed"); if (localStorage.getItem("last_sidebar_open") == "nav") { localStorage.removeItem("last_sidebar_open");
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 22 61 63 74 69 76 65 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 20 3e 3d 20 39 39 32 20 26 26 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 20 3c 20 31 32 30 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 61 73 74 5f 73 69 64 65 62 61 72 5f 6f 70 65 6e 22 29 20 3d 3d 20 22 6e 61 76 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 75 78 2d 73 69 64 65 62 61 72 2d 61 73 69 64 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 75 78 2d 73 69 64 65 62 61 72 2d 6e 61
                                                                                                                                                                                                        Data Ascii: "active"); } else if (window.innerWidth >= 992 && window.innerWidth < 1200) { if (localStorage.getItem("last_sidebar_open") == "nav") { $(".ux-sidebar-aside").removeClass("active"); $(".ux-sidebar-na
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC28INData Raw: 20 20 20 20 20 20 20 63 6c 61 73 73 41 72 72 6f 77 3a 20 27 66 61 20 66 61 2d 61 6e
                                                                                                                                                                                                        Data Ascii: classArrow: 'fa fa-an
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1379INData Raw: 67 6c 65 2d 64 6f 77 6e 27 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2f 2f 20 50 6c 61 63 65 20 61 63 74 69 76 65 20 63 6c 61 73 73 20 6f 6e 20 6d 65 6e 75 20 6c 69 20 69 74 65 6d 20 62 61 73 65 64 20 6f 6e 20 70 61 67 65 20 6e 61 6d 65 20 69 6e 20 75 72 6c 2e 20 20 4d 61 79 20 6e 6f 74 20 62 65 20 6e 65 65 64 65 64 20 69 66 20 61 63 74 69 76 65 20 63 6c 61 73 73 20 69 73 20 61 64 64 65 64 20 76 69 61 20 73 65 72 76 65 72 20 73 69 64 65 20 63 6f 64 65 2e 0d 0a 20 20 20 20 24 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 23 70 72 69 6d 61 72 79 2d 6e 61 76 20 61 5b 68 72 65 66 5e 3d 22 27 20 2b 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 75 62 73 74 72 69 6e 67 28
                                                                                                                                                                                                        Data Ascii: gle-down' }); } // Place active class on menu li item based on page name in url. May not be needed if active class is added via server side code. $(function () { $('#primary-nav a[href^="' + location.pathname.substring(
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC699INData Raw: 6f 77 6e 22 29 2e 61 64 64 43 6c 61 73 73 28 22 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 73 6c 69 64 65 55 70 28 32 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 22 29 2e 61 64 64 43 6c 61 73 73 28 22 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 73 6c 69 64 65 44 6f 77 6e 28 32 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 24 28 22 2e 70 61 6e 65 6c 20 2e 74 6f 6f 6c 73 20 2e 66 61 2d 74 69 6d 65 73 22 29 2e 63 6c 69 63 6b 28 66
                                                                                                                                                                                                        Data Ascii: own").addClass("fa-chevron-up"); el.slideUp(200); } else { $(this).removeClass("fa-chevron-up").addClass("fa-chevron-down"); el.slideDown(200); } }); $(".panel .tools .fa-times").click(f


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        57192.168.2.1649764147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC1031OUTGET /Authentication/script/ioConfig.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:10 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 411
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0e8b472d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:10 UTC411INData Raw: ef bb bf 77 69 6e 64 6f 77 2e 69 6f 5f 67 6c 6f 62 61 6c 5f 6f 62 6a 65 63 74 5f 6e 61 6d 65 20 3d 20 22 49 47 4c 4f 4f 22 0d 0a 77 69 6e 64 6f 77 2e 49 47 4c 4f 4f 20 3d 20 77 69 6e 64 6f 77 2e 49 47 4c 4f 4f 20 7c 7c 20 7b 0d 0a 09 22 65 6e 61 62 6c 65 5f 66 6c 61 73 68 22 3a 20 66 61 6c 73 65 2c 0d 0a 09 22 62 62 5f 63 61 6c 6c 62 61 63 6b 22 3a 20 66 75 6e 63 74 69 6f 6e 20 28 62 62 2c 20 63 6f 6d 70 6c 65 74 65 29 20 7b 0d 0a 09 09 69 66 20 28 63 6f 6d 70 6c 65 74 65 29 20 7b 0d 0a 09 09 09 24 28 22 23 69 6f 42 42 22 29 2e 76 61 6c 28 62 62 29 3b 20 0d 0a 09 09 7d 0d 0a 09 7d 2c 0d 0a 09 22 6c 6f 61 64 65 72 22 3a 20 7b 0d 0a 09 09 22 75 72 69 5f 68 6f 6f 6b 22 3a 20 22 2f 69 6f 6a 73 22 2c 09 09 0d 0a 09 09 22 76 65 72 73 69 6f 6e 22 3a 20 22 67 65
                                                                                                                                                                                                        Data Ascii: window.io_global_object_name = "IGLOO"window.IGLOO = window.IGLOO || {"enable_flash": false,"bb_callback": function (bb, complete) {if (complete) {$("#ioBB").val(bb); }},"loader": {"uri_hook": "/iojs","version": "ge


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        58192.168.2.1649765147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:11 UTC1031OUTGET /Authentication/script/ioLoader.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:11 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 3655
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0e8b472d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1076INData Raw: 2f 2a 0d 0a 20 43 6f 70 79 72 69 67 68 74 28 63 29 20 32 30 31 38 2c 20 69 6f 76 61 74 69 6f 6e 2c 20 69 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 42 28 29 7b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 61 29 7b 76 61 72 20 62 3d 7b 7d 2c 63 3b 66 6f 72 28 63 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 2d 31 3c 63 3b 63 2d 2d 29 30 3c 63 3f 62 5b 63 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 63 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 28 65 5b 64 5d 2c 62 5b 64 2b 31 5d 2c 61 29 7d 7d 28 29 3a 77 28 65 5b 63 5d 2c 62 5b 63 2b 31 5d 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 6e 2c 6b 29 7b 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                        Data Ascii: /* Copyright(c) 2018, iovation, inc. All rights reserved.*/(function B(){function v(e,a){var b={},c;for(c=e.length-1;-1<c;c--)0<c?b[c]=function(){var d=c;return function(){return w(e[d],b[d+1],a)}}():w(e[c],b[c+1],a)}function w(e,n,k){var c=document
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1379INData Raw: 6f 66 20 61 3f 61 3a 21 31 3a 21 31 3a 21 30 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 29 7b 64 28 22 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 76 65 72 73 69 6f 6e 20 62 65 66 6f 72 65 20 72 65 70 6c 61 63 65 3a 20 22 2b 61 2b 22 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 22 29 3b 64 28 27 6c 6f 63 61 6c 4e 61 6d 65 73 70 61 63 65 5b 20 22 75 72 6c 5f 64 6f 74 73 5f 74 6f 5f 64 61 73 68 65 73 22 20 5d 3a 20 27 2b 62 2e 75 72 6c 5f 64 6f 74 73 5f 74 6f 5f 64 61 73 68 65 73 29 3b 64 28 22 6e 75 6d 65 72 69 63 56 65 72 73 69 6f 6e 50 61 74 74 65 72 6e 2e 74 65 73 74 28 20 6f 75 74 70 75 74 20 29 3a 20 22 2b 75 2e 74 65 73 74 28 61 29 29 3b 62 2e 75 72 6c 5f 64 6f 74 73 5f 74 6f 5f 64 61 73 68 65 73 26 26 75 2e 74 65 73 74 28 61 29 26 26 28 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f
                                                                                                                                                                                                        Data Ascii: of a?a:!1:!1:!0}function A(a){d("********** version before replace: "+a+" **********");d('localNamespace[ "url_dots_to_dashes" ]: '+b.url_dots_to_dashes);d("numericVersionPattern.test( output ): "+u.test(a));b.url_dots_to_dashes&&u.test(a)&&(a=a.replace(/
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1200INData Raw: 70 6c 69 74 3d 22 2b 75 2b 71 2b 22 26 66 70 5f 73 74 61 74 69 63 3d 22 2b 6e 2b 22 26 66 70 5f 64 79 6e 3d 22 2b 6b 2b 43 3b 65 7c 7c 6e 7c 7c 64 28 22 6c 6f 61 64 65 72 3a 20 4e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6c 6f 61 64 20 66 70 5f 73 74 61 74 69 63 20 6f 72 20 74 70 20 73 63 72 69 70 74 28 73 29 2e 22 29 3b 61 2e 66 70 26 26 61 2e 66 70 2e 73 74 61 74 69 63 56 65 72 26 26 61 2e 66 70 2e 73 74 61 74 69 63 56 65 72 2b 22 2f 22 21 3d 3d 70 26 26 28 70 3d 41 28 61 2e 66 70 2e 73 74 61 74 69 63 56 65 72 2b 22 2f 22 29 2c 0d 0a 64 28 22 6c 6f 61 64 65 72 3a 20 43 6f 6e 66 69 67 75 72 65 64 20 76 65 72 73 69 6f 6e 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 61 74 20 66 72 6f 6d 20 70 72 65 2d 6c 6f 61
                                                                                                                                                                                                        Data Ascii: plit="+u+q+"&fp_static="+n+"&fp_dyn="+k+C;e||n||d("loader: Not currently configured to load fp_static or tp script(s).");a.fp&&a.fp.staticVer&&a.fp.staticVer+"/"!==p&&(p=A(a.fp.staticVer+"/"),d("loader: Configured version replaced with that from pre-loa


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        59192.168.2.1649766147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:11 UTC1084OUTGET /Authentication/script/kount/kount-web-client-sdk_01.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:11 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 40168
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:08 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "0e8b472d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1075INData Raw: 2f 2a 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 6e 6f 2d 74 68 72 6f 77 2d 6c 69 74 65 72 61 6c 20 2a 2f 0d 0a 65 78 70 6f 72 74 20 63 6f 6e 73 74 20 4b 6f 75 6e 74 53 44 4b 56 65 72 73 69 6f 6e 20 3d 20 27 31 2e 31 2e 36 27 3b 0d 0a 0d 0a 65 78 70 6f 72 74 20 64 65 66 61 75 6c 74 20 66 75 6e 63 74 69 6f 6e 20 6b 6f 75 6e 74 53 44 4b 28 63 6f 6e 66 69 67 2c 20 73 65 73 73 69 6f 6e 49 44 29 20 7b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 63 6f 6e 73 74 20 73 64 6b 20 3d 20 7b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 4b 6f 75 6e 74 53 44 4b 56 65 72 73 69 6f 6e 2c 0d 0a 20 20 20 20 20 20 20 20 6b 6f 75 6e 74 43 6c 69 65 6e 74 49 44 3a 20 6e 75 6c 6c 2c 0d 0a 20 20 20 20 20 20 20 20 69 73 53 69 6e 67 6c 65 50 61 67 65 41 70 70 3a 20 66 61 6c 73 65 2c
                                                                                                                                                                                                        Data Ascii: /* eslint-disable no-throw-literal */export const KountSDKVersion = '1.1.6';export default function kountSDK(config, sessionID) { const sdk = { KountSDKVersion, kountClientID: null, isSinglePageApp: false,
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1379INData Raw: 63 6f 6e 73 6f 6c 65 20 26 26 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 60 24 7b 74 68 69 73 2e 4c 4f 47 5f 50 52 45 46 49 58 7d 53 44 4b 20 44 69 73 61 62 6c 65 64 3a 20 63 6f 6e 66 69 67 20 72 65 71 75 69 72 65 64 2e 60 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 73 44 65 62 75 67 45 6e 61 62 6c 65 64 20 3d 20 28 74 79 70 65 6f 66 20 63 6f 6e 66 69 67 2e 69 73 44 65 62 75 67 45 6e 61 62 6c 65 64 20 21 3d 3d 20
                                                                                                                                                                                                        Data Ascii: console && window.console.log) { console.log(`${this.LOG_PREFIX}SDK Disabled: config required.`); } return false; } this.isDebugEnabled = (typeof config.isDebugEnabled !==
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1379INData Raw: 20 20 20 20 20 20 20 2f 2f 20 63 6f 6e 66 69 67 2d 73 70 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 63 6f 6e 66 69 67 75 72 65 64 49 73 53 50 41 20 3d 20 63 6f 6e 66 69 67 2e 69 73 53 69 6e 67 6c 65 50 61 67 65 41 70 70 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 20 63 6f 6e 66 69 67 75 72 65 64 49 73 53 50 41 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7c 7c 20 28 63 6f 6e 66 69 67 75 72 65 64 49 73 53 50 41 20 21 3d 3d 20 74 72 75 65 20 26 26 20 63 6f 6e 66 69 67 75 72 65 64 49 73 53 50 41 20 21 3d 3d 20 66 61 6c 73 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 6f 67 28 60 53 44 4b 20 44 69 73 61 62 6c 65 64 3a 20 69 6e 76 61 6c 69 64 20 69 73 53 69
                                                                                                                                                                                                        Data Ascii: // config-spa const configuredIsSPA = config.isSinglePageApp; if ((typeof configuredIsSPA === 'undefined') || (configuredIsSPA !== true && configuredIsSPA !== false)) { this.log(`SDK Disabled: invalid isSi
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC28INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: }
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1379INData Raw: 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 72 63 68 65 73 74 72 61 74 65 53 65 6d 61 70 68 6f 72 65 4c 6f 63 6b 65 64 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 46 75 6e 63 74 69 6f 6e 4f 77 6e 73 53 65 6d 61 70 68 6f 72 65 4c 6f 63 6b 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 6f 67 28 60 24 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 7d 20 73 74 61 72 74 2e 2e 2e 60 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 72 76 65 72 43 6f 6e 66 69 67 20 3d 20 61 77 61 69 74 20 74 68 69 73 2e 5f 67 65 74 53 65 72 76 65 72 43 6f 6e 66 69 67 28 29 3b 0d 0a 0d 0a 20 20 20
                                                                                                                                                                                                        Data Ascii: this.orchestrateSemaphoreLocked = true; thisFunctionOwnsSemaphoreLock = true; this.log(`${functionName} start...`); this.serverConfig = await this._getServerConfig();
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1379INData Raw: 6b 6f 75 6e 74 43 6c 69 65 6e 74 49 44 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 28 27 63 6f 6c 6c 65 63 74 2d 65 6e 64 27 2c 20 7b 20 53 65 73 73 69 6f 6e 49 44 3a 20 74 68 69 73 2e 73 65 73 73 69 6f 6e 49 44 2c 20 4b 6f 75 6e 74 43 6c 69 65 6e 74 49 44 3a 20 74 68 69 73 2e 6b 6f 75 6e 74 43 6c 69 65 6e 74 49 44 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 28 65 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 6d 73 67 20 3d 20 60 24 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 7d 20 75 6e 65 78 70 65 63 74 65 64 20 65 72 72 6f 72 3a 20 24 7b 65 7d 60 3b 0d 0a 20
                                                                                                                                                                                                        Data Ascii: kountClientID }); this.callback('collect-end', { SessionID: this.sessionID, KountClientID: this.kountClientID }); } } catch(e) { let msg = `${functionName} unexpected error: ${e}`;
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1338INData Raw: 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 74 69 6d 65 72 20 3d 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6a 65 63 74 28 6e 65 77 20 45 72 72 6f 72 28 60 54 69 6d 65 6f 75 74 20 61 66 74 65 72 20 24 7b 6d 73 55 6e 74 69 6c 54 69 6d 65 6f 75 74 7d 6d 73 2e 60 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 6d 73 55 6e 74 69 6c 54 69 6d 65 6f 75 74 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 6f 6d 69 73 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 68 65 6e 28 76 61 6c 75 65 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 54 69 6d 65
                                                                                                                                                                                                        Data Ascii: const timer = setTimeout(() => { reject(new Error(`Timeout after ${msUntilTimeout}ms.`)); }, msUntilTimeout); promise .then(value => { clearTime
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1379INData Raw: 7d 60 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 6f 67 28 6d 73 67 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 61 64 64 45 72 72 6f 72 28 6d 73 67 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 66 69 6e 61 6c 6c 79 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 65 72 76 65 72 43 6f 6e 66 69 67 20 3d 3d 20 6e 75 6c 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 72 76 65 72 43 6f 6e 66 69 67 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 74 6c 6d 73 3a 20 39 30 30 30 30 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6c 65
                                                                                                                                                                                                        Data Ascii: }`; this.log(msg); this.addError(msg); } finally { if (serverConfig == null) { serverConfig = { ttlms: 900000, colle
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1379INData Raw: 20 20 20 20 20 74 74 6c 6d 73 3a 20 74 74 6c 6d 73 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6c 65 63 74 6f 72 3a 20 63 6f 6c 6c 65 63 74 6f 72 43 6f 6e 66 69 67 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 3a 20 64 61 43 6f 6e 66 69 67 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 0d 0a 20 20 20 20 20 20 20 20 5f 74 72 61 6e 73 6c 61 74 65 54 54 4c 4d 53 43 6f 6e 66 69 67 28 6a 73 6f 6e 43 6f 6e 66 69 67 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 6a 73 6f 6e 43 6f 6e 66 69 67 2e 74 74 6c 6d 73 20 21 3d 3d 20 22 6e 75 6d 62 65 72 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 39 30 30 30 30 30
                                                                                                                                                                                                        Data Ascii: ttlms: ttlms, collector: collectorConfig, da: daConfig } }, _translateTTLMSConfig(jsonConfig) { if (typeof jsonConfig.ttlms !== "number") { return 900000
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1338INData Raw: 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 66 65 61 74 75 72 65 5f 66 6c 61 67 73 2e 62 61 74 74 65 72 79 20 21 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 60 62 61 74 74 65 72 79 20 66 65 61 74 75 72 65 20 66 6c 61 67 20 69 73 20 6e 6f 74 20 62 6f 6f 6c 65 61 6e 3a 20 24 7b 74 79 70 65 6f 66 20 66 65 61 74 75 72 65 5f 66 6c 61 67 73 2e 62 61 74 74 65 72 79 7d 60 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 66 65 61 74 75 72 65 5f 66 6c 61 67 73 2e 62 72 6f 77 73
                                                                                                                                                                                                        Data Ascii: } if (typeof feature_flags.battery !== "boolean") { throw `battery feature flag is not boolean: ${typeof feature_flags.battery}`; } if (typeof feature_flags.brows


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        60192.168.2.1649768147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1043OUTGET /Authentication/script/AuthenticationWeb_18.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:12 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 10200
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1075INData Raw: ef bb bf 66 75 6e 63 74 69 6f 6e 20 72 62 61 48 61 73 52 65 71 75 65 73 74 65 64 46 6c 61 73 68 56 65 72 73 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 20 20 20 20 2f 2f 20 47 6c 6f 62 61 6c 73 0d 0a 20 20 20 20 2f 2f 20 4d 61 6a 6f 72 20 76 65 72 73 69 6f 6e 20 6f 66 20 46 6c 61 73 68 20 72 65 71 75 69 72 65 64 0d 0a 20 20 20 20 76 61 72 20 72 65 71 75 69 72 65 64 4d 61 6a 6f 72 56 65 72 73 69 6f 6e 20 3d 20 36 3b 0d 0a 20 20 20 20 2f 2f 20 4d 69 6e 6f 72 20 76 65 72 73 69 6f 6e 20 6f 66 20 46 6c 61 73 68 20 72 65 71
                                                                                                                                                                                                        Data Ascii: function rbaHasRequestedFlashVersion() { // ----------------------------------------------------------------------------- // Globals // Major version of Flash required var requiredMajorVersion = 6; // Minor version of Flash req
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1379INData Raw: 71 75 61 6c 69 74 79 27 20 76 61 6c 75 65 3d 27 68 69 67 68 27 3e 22 20 2b 20 22 5c 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 6f 75 74 20 3d 20 6f 75 74 20 2b 20 22 3c 70 61 72 61 6d 20 6e 61 6d 65 3d 27 62 67 63 6f 6c 6f 72 27 20 76 61 6c 75 65 3d 23 46 46 46 46 46 46 3e 22 20 2b 20 22 5c 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 6f 75 74 20 3d 20 6f 75 74 20 2b 20 22 3c 70 61 72 61 6d 20 6e 61 6d 65 3d 27 46 6c 61 73 68 56 61 72 73 27 20 76 61 6c 75 65 3d 27 70 6d 64 61 74 61 3d 22 20 2b 20 66 6c 61 73 68 54 6f 6b 65 6e 20 2b 20 22 27 3e 22 20 2b 20 22 5c 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 6f 75 74 20 3d 20 6f 75 74 20 2b 20 22 3c 65 6d 62 65 64 20 73 72 63 3d 27 22 20 2b 20 6d 6f 76 69 65 50 61 74 68 20 2b 20 22 27 22 20 2b 20 22 5c 6e 22 3b 0d 0a 20 20
                                                                                                                                                                                                        Data Ascii: quality' value='high'>" + "\n"; out = out + "<param name='bgcolor' value=#FFFFFF>" + "\n"; out = out + "<param name='FlashVars' value='pmdata=" + flashToken + "'>" + "\n"; out = out + "<embed src='" + moviePath + "'" + "\n";
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1379INData Raw: 6d 20 6e 61 6d 65 3d 27 46 6c 61 73 68 56 61 72 73 27 20 76 61 6c 75 65 3d 27 67 6f 74 6f 55 72 6c 3d 22 20 2b 20 67 6f 74 6f 55 72 6c 45 6e 63 20 2b 20 22 25 32 36 64 65 74 65 63 74 25 33 44 31 32 26 70 6d 64 61 74 61 3d 22 20 2b 20 66 6c 61 73 68 54 6f 6b 65 6e 20 2b 20 22 27 3e 22 20 2b 20 22 5c 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 6f 75 74 20 3d 20 6f 75 74 20 2b 20 22 3c 65 6d 62 65 64 20 73 72 63 3d 27 22 20 2b 20 6d 6f 76 69 65 50 61 74 68 20 2b 20 22 27 22 20 2b 20 22 5c 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 26 64 65 74 65 63 74 3d 31 33 0d 0a 20 20 20 20 20 20 20 20 6f 75 74 20 3d 20 6f 75 74 20 2b 20 22 46 6c 61 73 68 56 61 72 73 3d 27 67 6f 74 6f 55 72 6c 3d 22 20 2b 20 67 6f 74 6f 55 72 6c 45 6e 63 20 2b 20 22 25 32 36 64 65 74 65 63
                                                                                                                                                                                                        Data Ascii: m name='FlashVars' value='gotoUrl=" + gotoUrlEnc + "%26detect%3D12&pmdata=" + flashToken + "'>" + "\n"; out = out + "<embed src='" + moviePath + "'" + "\n"; //&detect=13 out = out + "FlashVars='gotoUrl=" + gotoUrlEnc + "%26detec
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC28INData Raw: 20 20 20 2f 2f 26 64 65 74 65 63 74 3d 32 32 0d 0a 20 20 20 20 20 20 20 20 6f 75 74
                                                                                                                                                                                                        Data Ascii: //&detect=22 out
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1379INData Raw: 20 3d 20 6f 75 74 20 2b 20 22 3c 70 61 72 61 6d 20 6e 61 6d 65 3d 27 46 6c 61 73 68 56 61 72 73 27 20 76 61 6c 75 65 3d 27 67 6f 74 6f 55 72 6c 3d 22 2b 20 67 6f 74 6f 55 72 6c 45 6e 63 20 2b 22 25 32 36 64 65 74 65 63 74 25 33 44 32 32 26 73 65 6e 64 55 72 6c 3d 22 2b 20 73 65 6e 64 55 72 6c 45 6e 63 20 2b 22 27 3e 22 20 2b 20 22 5c 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 6f 75 74 20 3d 20 6f 75 74 20 2b 20 22 3c 65 6d 62 65 64 20 73 72 63 3d 27 22 20 2b 20 6d 6f 76 69 65 50 61 74 68 20 2b 20 22 27 22 20 2b 20 22 5c 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 26 64 65 74 65 63 74 3d 32 33 0d 0a 20 20 20 20 20 20 20 20 6f 75 74 20 3d 20 6f 75 74 20 2b 20 22 46 6c 61 73 68 56 61 72 73 3d 27 67 6f 74 6f 55 72 6c 3d 22 20 2b 20 67 6f 74 6f 55 72 6c 45 6e 63
                                                                                                                                                                                                        Data Ascii: = out + "<param name='FlashVars' value='gotoUrl="+ gotoUrlEnc +"%26detect%3D22&sendUrl="+ sendUrlEnc +"'>" + "\n"; out = out + "<embed src='" + moviePath + "'" + "\n"; //&detect=23 out = out + "FlashVars='gotoUrl=" + gotoUrlEnc
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1379INData Raw: 20 6a 73 6f 6e 2e 70 75 73 68 28 28 61 72 72 20 3f 20 22 22 20 3a 20 27 22 27 20 2b 20 6e 20 2b 20 27 22 3a 27 29 20 2b 20 53 74 72 69 6e 67 28 76 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 61 72 72 20 3f 20 22 5b 22 20 3a 20 22 7b 22 29 20 2b 20 53 74 72 69 6e 67 28 6a 73 6f 6e 29 20 2b 20 28 61 72 72 20 3f 20 22 5d 22 20 3a 20 22 7d 22 29 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 69 4f 73 20 3d 20 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 28 69 50 61 64 7c 69 50 68 6f 6e 65 7c 69 50 6f 64 29 2f 67 29 20 3f 20 74 72 75 65 20 3a 20
                                                                                                                                                                                                        Data Ascii: json.push((arr ? "" : '"' + n + '":') + String(v)); } return (arr ? "[" : "{") + String(json) + (arr ? "]" : "}"); }}$(document).ready(function () { var iOs = (navigator.userAgent.match(/(iPad|iPhone|iPod)/g) ? true :
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1338INData Raw: 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6c 6e 6b 5f 65 69 64 5f 64 69 73 61 62 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 6c 6e 6b 5f 65 69 64 5f 64 69 73 61 62 6c 65 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 63 73 73 28 7b 20 27 63 75 72 73 6f 72 27 3a 20 22 64 65 66 61 75 6c 74 22 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 22 69 73 43 6c 69 63 6b 65 64 22 2c 20 74 72 75 65 29 3b 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 64 69 73 61 62 6c 65 4c 69 6e 6b 28 6c 69 6e 6b 4f 62 6a 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 24 28 6c 69 6e 6b 4f 62
                                                                                                                                                                                                        Data Ascii: ach(function () { $(this).removeClass("lnk_eid_disable").addClass("lnk_eid_disable"); $(this).css({ 'cursor': "default" }); $(this).attr("isClicked", true); });}function disableLink(linkObj) { if (typeof $(linkOb
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1379INData Raw: 6f 6e 74 72 6f 6c 2c 20 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 75 72 72 65 6e 74 4d 6f 75 73 65 50 6f 73 20 3d 20 7b 20 78 3a 20 2d 31 2c 20 79 3a 20 2d 31 20 7d 3b 0d 0a 20 20 20 20 63 75 72 72 65 6e 74 4d 6f 75 73 65 50 6f 73 2e 78 20 3d 20 65 76 65 6e 74 2e 70 61 67 65 58 3b 0d 0a 20 20 20 20 63 75 72 72 65 6e 74 4d 6f 75 73 65 50 6f 73 2e 79 20 3d 20 65 76 65 6e 74 2e 70 61 67 65 59 3b 0d 0a 20 20 20 20 76 61 72 20 70 6f 70 75 70 48 65 69 67 68 74 20 3d 20 24 28 70 6f 70 75 70 43 6f 6e 74 72 6f 6c 29 2e 68 65 69 67 68 74 28 29 20 3c 20 31 20 3f 20 31 32 30 20 3a 20 24 28 70 6f 70 75 70 43 6f 6e 74 72 6f 6c 29 2e 68 65 69 67 68 74 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 70 6f 70 75 70 4f 66 66 73 65 74 58 20 3d 20 28 63 75 72 72 65 6e
                                                                                                                                                                                                        Data Ascii: ontrol, event) { var currentMousePos = { x: -1, y: -1 }; currentMousePos.x = event.pageX; currentMousePos.y = event.pageY; var popupHeight = $(popupControl).height() < 1 ? 120 : $(popupControl).height(); var popupOffsetX = (curren
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC864INData Raw: 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 41 75 74 6f 41 64 6a 75 73 74 50 6f 70 6f 76 65 72 4c 65 66 74 28 70 6f 70 75 70 4f 66 66 73 65 74 58 2c 20 70 6f 70 75 70 43 6f 6e 74 72 6f 6c 2c 20 63 75 72 72 65 6e 74 4d 6f 75 73 65 50 6f 73 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 66 62 57 69 64 74 68 20 3d 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 77 69 64 74 68 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 28 63 75 72 72 65 6e 74 4d 6f 75 73 65 50 6f 73 20 2b 20 28 24 28 70 6f 70 75 70 43 6f 6e 74 72 6f 6c 29 2e 77 69 64 74 68 28 29 20 2f 20 32 29 29 20 3e 20 66 62 57 69 64 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 6f 70 75 70 4f 66 66 73 65 74 58 20 3d 20 66 62 57 69 64 74 68 20 2d 20 28 24 28 70 6f 70 75 70 43 6f 6e 74 72 6f 6c 29 2e 77 69 64 74 68 28 29
                                                                                                                                                                                                        Data Ascii: }function AutoAdjustPopoverLeft(popupOffsetX, popupControl, currentMousePos) { var fbWidth = $(document).width(); if ((currentMousePos + ($(popupControl).width() / 2)) > fbWidth) { popupOffsetX = fbWidth - ($(popupControl).width()


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        61192.168.2.1649767147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1158OUTGET /WebManager/Preauth/Searchemployer?ReturnUrl=%2fWebManager%2ffavicon.ico HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/WebManager/PreAuth/Logon/EmployerList?employerName=74972
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1952INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:12 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 9730
                                                                                                                                                                                                        Cache-Control: private,no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 20 72 75 6e 61 74 3d 22 73 65 72 76 65 72 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 61 72 63 68 45 6d 70 6c 6f 79 65 72 20 2d 20 57 65 62 4d 61 6e 61 67 65 72 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 57 65 62 4d 61 6e 61 67 65 72 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head runat="server"> <meta charset="utf-8" /> <title>SearchEmployer - WebManager</title> <link href="/WebManager/favicon.ico" rel="shortcut icon" type="image/x-icon" /> <meta name="viewport" content=
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC261INData Raw: 2e 65 56 61 72 32 34 20 3d 20 6f 6d 6e 69 5f 65 6d 70 6c 6f 79 65 72 43 6f 64 65 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 44 4f 20 4e 4f 54 20 41 4c 54 45 52 20 41 4e 59 54 48 49 4e 47 20 49 4e 20 54 48 45 20 4e 45 58 54 20 4c 49 4e 45 20 21 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 5f 63 6f 64 65 20 3d 20 73 5f 6f 6d 74 72 5f 74 77 6e 2e 74 28 29 3b 20 69 66 20 28 73 5f 63 6f 64 65 29 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 73 5f 63 6f 64 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 20 20 20 20 3c 21 2d 2d 20 45 6e 64 20 53 69 74 65 43 61 74 61 6c 79 73 74 20 63 6f 64 65 20 76 65 72 73 69
                                                                                                                                                                                                        Data Ascii: .eVar24 = omni_employerCode; /************* DO NOT ALTER ANYTHING IN THE NEXT LINE ! **************/ var s_code = s_omtr_twn.t(); if (s_code) document.write(s_code); //--> </script> ... End SiteCatalyst code versi
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1379INData Raw: 31 37 2e 20 2d 2d 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 6a 51 75 65 72 79 31 37 31 20 3d 20 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 6e 61 62 6c 65 43 6c 69 65 6e 74 53 69 64 65 56 61 6c 69 64 61 74 69 6f 6e 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 70 70 72 6f 6f 74 20 3d 20 27 2f 57 65 62 4d 61 6e 61 67 65 72 27 3b 0d 0a 20 20 20 20 20 20 20 20 24 6a 51 75 65 72 79 31 37 31 28 64 6f 63 75 6d 65 6e 74 29 2e 61 6a 61 78 45 72 72 6f 72 28 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 2c 20 72 65 71 75 65 73 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: 17. --> <script type="text/javascript"> var $jQuery171 = jQuery.noConflict(); var enableClientSideValidation = true; var approot = '/WebManager'; $jQuery171(document).ajaxError(function (event, request) {
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1379INData Raw: 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 73 63 72 6f 6c 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 20 74 6f 75 63 68 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0d 0a 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 3c 64 69 76 20 63
                                                                                                                                                                                                        Data Ascii: { overflow: scroll !important; -webkit-overflow-scrolling: touch !important; } </style></head><body><div id="header" role="navigation"> <div class="container-fluid"> <div class="row"> <div c
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1338INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 41 64 70 4e 6f 6e 54 72 61 6e 73 50 52 4f 44 2f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 44 50 20 55 6e 65 6d 70 6c 6f 79 6d 65 6e 74 20 43 6c 61 69 6d 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 61 63 74 69 76 65 22 3e 4c 6f 67 69 6e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <a href="/AdpNonTransPROD/"> ADP Unemployment Claims </a> </li> <li class="active">Login</li>
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1379INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 69 64 3d 22 62 74 6e 43 6f 6e 74 69 6e 75 65 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 20 62 74 6e 2d 62 6c 6f 63 6b 22 20 3e 4c 6f 67 69 6e 20 26 67 74 3b 26 67 74 3b 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 41 75 74 68 43 6f 6e 74 72 6f 6c 41 72 65 61 22 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20
                                                                                                                                                                                                        Data Ascii: <button type="submit" id="btnContinue" class="btn btn-primary btn-block" >Login &gt;&gt;</button> </div></div> </div> <div id="AuthControlArea"> </div>
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1379INData Raw: 28 27 23 61 6c 65 72 74 53 75 6d 6d 61 72 79 27 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 45 72 72 6f 72 4d 65 73 73 61 67 65 28 27 23 76 61 6c 69 64 61 74 69 6f 6e 53 75 6d 6d 61 72 79 27 2c 20 22 54 68 65 20 65 6d 70 6c 6f 79 65 72 20 63 6f 64 65 2f 6e 61 6d 65 20 6c 65 6e 67 74 68 20 65 78 63 65 65 64 73 20 74 68 65 20 33 35 20 63 68 61 72 61 63 74 65 72 20 6d 61 78 69 6d 75 6d 2e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6a 51 75 65 72 79 31 37 31 28 27 23 66
                                                                                                                                                                                                        Data Ascii: ('#alertSummary').css('display', 'none'); showErrorMessage('#validationSummary', "The employer code/name length exceeds the 35 character maximum."); return false; } $jQuery171('#f
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC663INData Raw: 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 66 6f 6f 74 65 72 2d 6c 65 67 61 6c 2d 6c 69 6e 6b 73 22 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 33 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 65 67 61 6c 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 6c 78 2e 63 6f 6d 2f 6e 65 77 77 69 6e 64 6f 77 2f 70 72 69 76 61 63 79 2e 61 73 70 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 74 75 72 6e 20 70 6f 70 75 70 28 74 68 69 73 2c 20 27 50 72 69 76 61 63 79 50 6f 6c 69 63 79 27 29 22 3e 50 72 69 76 61 63 79 20 50 6f 6c 69
                                                                                                                                                                                                        Data Ascii: class="row"> <div id="footer-legal-links" class="col-xs-12 col-md-6 col-md-push-3"> <ul class="legal-links"> <li><a href="https://www.talx.com/newwindow/privacy.asp" onclick="return popup(this, 'PrivacyPolicy')">Privacy Poli


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        62192.168.2.1649769147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:12 UTC1094OUTGET /Authentication/styles/font-awesome/fonts/OpenSans-Regular.woff HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/styles/fonts.css
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC305INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:13 GMT
                                                                                                                                                                                                        Content-Type: application/x-font-woff
                                                                                                                                                                                                        Content-Length: 22660
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1074INData Raw: 77 4f 46 46 00 01 00 00 00 00 58 84 00 13 00 00 00 00 95 58 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 a8 00 00 00 1c 00 00 00 1c 63 47 ec 8f 47 44 45 46 00 00 01 c4 00 00 00 1e 00 00 00 20 01 1d 00 04 47 50 4f 53 00 00 01 e4 00 00 04 a3 00 00 09 9e 2d 72 17 42 47 53 55 42 00 00 06 88 00 00 00 81 00 00 00 a8 a0 63 88 a1 4f 53 2f 32 00 00 07 0c 00 00 00 60 00 00 00 60 a0 e5 99 7f 63 6d 61 70 00 00 07 6c 00 00 01 a2 00 00 02 0a 13 f0 34 51 63 76 74 20 00 00 09 10 00 00 00 30 00 00 00 3c 29 c6 06 3b 66 70 67 6d 00 00 09 40 00 00 04 fa 00 00 09 91 8b 0b 7a 41 67 61 73 70 00 00 0e 3c 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 0e 44 00 00 41 3e 00 00 6f 70 52 6a bc 2d 68 65 61 64 00 00 4f 84 00 00 00
                                                                                                                                                                                                        Data Ascii: wOFFXXFFTMcGGDEF GPOS-rBGSUBcOS/2``cmapl4Qcvt 0<);fpgm@zAgasp<glyfDA>opRj-headO
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 86 1a 0d 35 1a cd e0 37 07 cd a1 ab d5 41 df 42 67 fb 8a eb 65 be 89 1c cd bc 6b 81 56 68 83 2d 44 da 0a 29 9e db 19 3b 18 3b 19 b7 11 2b cd b8 9d b5 1f c2 47 d0 05 3b c8 f3 b8 2f 62 b9 fe 07 78 7f 86 fc 67 e1 1c 64 61 10 ce c3 05 de 0d c1 45 b8 04 c3 30 02 57 60 14 ae c2 18 8c c3 35 6a ba 0e 37 e0 26 dc 5a dc e1 db bc b3 d4 36 05 85 dd 5b 89 32 16 55 2c 8a 78 1d 1d 55 3b aa 76 54 ed a8 da 51 b5 3f 55 16 6f 76 10 6f 83 b7 59 d4 30 87 86 0e 0d 1d 1a 3a 34 74 e8 67 d1 cf a2 9f 45 3f 8b 7e 0e fd 1c fa 39 f4 b3 e8 e7 d0 cf a2 9f 43 3f 87 7e 3e 6b 8e ac 39 b2 e6 c8 9a 23 6b 8e ac 39 b4 72 68 e5 d0 ca a1 95 43 2b 87 56 0e ad 1c 5a 59 b4 b2 68 65 d1 ca a2 95 45 2b 8b 56 16 ad 2c 5a 59 b4 b2 68 65 d1 ca a2 95 45 2b 8b 56 16 ad 2c 5a 59 b4 b2 68 e5 d0 ca a1 95 43
                                                                                                                                                                                                        Data Ascii: 57ABgekVh-D);;+G;/bxgdaE0W`5j7&Z6[2U,xU;vTQ?UovoY0:4tgE?~9C?~>k9#k9rhC+VZYheE+V,ZYheE+V,ZYhC
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: f2 72 20 95 d5 c7 52 e9 3e 89 1b ba e1 e5 b1 92 c1 20 6e c8 56 e2 29 69 13 b5 93 44 c9 6c 37 3b 94 4b 5c ce 76 95 ac 13 ac 93 f1 72 10 ab a7 2a cf 33 25 f5 41 9c c2 a3 b8 57 27 da 20 da 48 bd 34 49 12 4f 1c 3f 49 b4 38 83 f8 28 49 02 29 19 85 38 95 66 86 12 aa d1 20 96 aa 0e 65 4a 87 5e a3 91 88 9b 06 52 36 1a f5 a8 c3 a2 ba 1f 2a ee 1c cf ba a5 b5 06 60 a4 72 95 23 5c b1 5e 6d e6 bb 71 3a f0 b2 07 49 ac 13 ec 6d 3d 8c b1 e1 b1 fa 51 aa 40 2a 46 a6 23 ff d8 29 39 51 1a 06 52 c5 52 87 5a 89 a3 c3 4c 7e dd 47 32 a9 ac 05 32 65 14 2b 2a 75 0f c4 ed ee a7 db b6 88 e9 a1 d3 f1 75 51 ab 34 53 d5 cd 75 46 d1 6c 8f 8e 47 1d 44 79 c8 36 4e 27 e5 a6 ce b6 87 2f d7 4c 51 ad 76 c5 cd b6 03 99 31 70 29 25 33 d1 7d 12 01 74 98 48 9d ab 07 58 d5 b1 0a a4 6e d4 1f 15 67
                                                                                                                                                                                                        Data Ascii: r R> nV)iDl7;K\vr*3%AW' H4IO?I8(I)8f eJ^R6*`r#\^mq:Im=Q@*F#)9QRRZL~G22e+*uuQ4SuFlGDy6N'/LQv1p)%3}tHXng
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC28INData Raw: 15 bc 5c 3a 04 f3 9a 51 52 20 01 5e c3 83 11 c6 c6 12 44 88 50 81 04 c1 29 94 a6 a5
                                                                                                                                                                                                        Data Ascii: \:QR ^DP)
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 5a 2d a2 3d 13 7b 04 bf 90 eb cf 89 71 3a 64 4f 6a 3a ee 3d c9 7f f6 93 fb bb 14 05 0a 73 4b f1 7a d1 73 ad 61 59 ef e2 40 9f 22 3e ef 62 a1 8e ec e7 f3 2a c8 13 48 21 98 4d 2c 09 a2 00 73 a3 52 51 44 48 54 44 45 96 60 80 60 95 2d 99 58 f0 08 6e f8 c2 45 6d 27 65 90 cc 8c ea 0c e9 50 f0 5b 62 61 5f 6c 3e 3f 3c f0 23 cc 97 80 92 51 ef 40 89 d1 40 74 d1 16 93 a0 20 9d 32 dc 2c 13 24 09 04 13 84 ab a2 b0 5e 6f 2c 11 31 21 26 02 3c 4b 4e 4a 6c 03 cf 24 c4 c7 c5 ba 00 6f bb 35 fc 27 16 40 ba 9d 00 d2 ce bf f2 dc fc cb 2f f0 2f 27 86 5f 85 f7 8b 71 02 7d bb 72 79 25 3d 57 be ac 8c 5e c3 c9 a5 f4 6b 9c 59 be a2 1c 67 57 2e a9 c4 ba c6 cf 71 c7 62 7a 4e 58 44 f7 2e a0 e5 78 1f fb 5a 80 2b e7 e3 06 3a 80 7d cd a7 7b 71 25 b0 03 88 5c d4 b4 5c 34 ca 36 94 82 d2 51
                                                                                                                                                                                                        Data Ascii: Z-={q:dOj:=sKzsaY@">b*H!M,sRQDHTDE``-XnEm'eP[ba_l>?<#Q@@t 2,$^o,1!&<KNJl$o5'@//'_q}ry%=W^kYgW.qbzNXD.xZ+:}{q%\\46Q
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 98 60 f1 ed 0b 4a 7a 62 d3 37 62 16 df bf 2e 6e 6b 05 81 43 76 30 5b 8b 2a e0 61 27 2a 65 4a 87 d9 5a 0b f1 00 36 16 9b 3f c7 86 f9 ff 56 fe 8a 98 f5 ef 1f bf f9 f1 ea 0f 57 7f 6a fc a4 76 57 dd 63 8f d5 ed aa 25 1f d3 c5 f4 11 3c 1f 4f c3 0f e2 69 f4 41 ba 8e 9e a0 1f 63 1f ee 0a 7f bd f4 32 c7 f9 18 20 70 06 d0 30 a0 f8 80 4b a7 88 02 e3 3e 6a 46 3d d6 02 b4 bb 3d d6 dc 02 33 56 7c d8 4f ce ec d4 39 73 df 1b 86 17 ad 14 6d 0b 67 38 3b ec 9d 86 33 61 9e f1 60 87 bd a0 cb e3 50 bb 80 cf 65 36 01 0d 60 db 41 f7 c0 5c cd fa 84 ef 20 98 d5 95 d6 96 79 0e 19 38 0f f7 20 aa da 50 7c 2a 7f 41 41 38 dd a2 b7 b1 08 2f d8 7f 5f e7 d5 0f 8e 78 6a fc b0 b7 ae be f3 cf 6d 1f d0 57 c8 b7 6b f0 a2 03 9b 1e ad 98 b9 bc db a0 a9 bb cf 1f 58 41 bf 7d 97 be a9 03 f8 a3 80
                                                                                                                                                                                                        Data Ascii: `Jzb7b.nkCv0[*a'*eJZ6?VWjvWc%<OiAc2 p0K>jF==3V|O9smg8;3a`Pe6`A\ y8 P|*AA8/_xjmWkXA}
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 27 e2 c8 30 d6 dd 77 ec b2 3e 8b e6 0e aa 1d d3 f5 a5 77 5e 7e cf 37 e0 c1 09 3d 0f 84 c3 da fc 99 1b 2b a7 cf 28 9f 38 c5 9b bd 74 dc b1 3d b7 4d 19 77 ef d0 69 77 ba e9 85 88 58 77 4e 53 6f f9 88 d4 00 3e 79 11 5a 11 b0 39 b0 41 e8 8a b1 a1 2d 96 51 06 56 64 11 fc f2 44 f0 cb 3b 20 6c 10 0d 58 ac 86 15 00 cd 2f 8b 68 04 b0 44 91 95 3b 40 fd ea 2a 20 18 01 f5 6b 30 f0 d8 24 da 00 3e 7a fb d0 03 40 b4 01 0b 86 11 b7 7e 90 f9 eb d1 3d ba 15 16 78 3d 5e 2f df 41 10 b8 60 07 df 36 be d0 ee 01 37 22 c6 25 38 1d 5c 23 90 34 4f aa 48 9c 4c 5f 16 38 65 4f 0a 02 67 23 cd 9d 23 da 30 bc 9f 80 19 d3 e4 23 c3 76 54 0f 9d 15 a5 6b fb d8 c4 da 67 bf 79 a5 74 6f af b8 c5 23 a6 6d a0 ff 7e fe 32 3d b4 0f 17 e3 8e 7f fd f4 95 1f e8 63 74 ca 07 78 25 46 17 f0 a0 c3 d7 7f
                                                                                                                                                                                                        Data Ascii: '0w>w^~7=+(8t=MwiwXwNSo>yZ9A-QVdD; lX/hD;@* k0$>z@~=x=^/A`67"%8\#4OHL_8eOg##0#vTkgyto#m~2=ctx%F
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 0b 62 84 58 f4 c7 f7 56 28 a4 4a 73 bb ad a9 3c 1d 2a ba 79 38 95 82 fd 9a 56 16 ab e9 39 fa c5 de 7a 3c 97 a4 05 a3 36 7f fa d6 f1 d3 c7 45 e3 df ff 1d 04 7a 83 09 eb 9e 5c bb 9a d3 4a 77 71 5a a3 61 57 43 e4 0b ab 26 30 8f 1f a3 c9 21 50 dc 17 09 7b e8 10 91 f0 f4 ab 85 25 c2 b0 72 73 da 3f 7d 07 8f fc 89 5e 29 b8 25 fd 5f d2 95 c5 b4 16 f7 23 bf c2 05 95 07 67 81 07 46 60 38 c4 97 7a e6 76 17 23 11 e2 28 24 0a 2c ba d4 54 b2 b6 ec b0 2e f6 68 13 8c 36 82 0e 03 6b 89 39 3f 44 a7 45 02 4c bd 21 b6 80 66 c3 6b 81 75 98 fe 0d af 3a 4d 1f a7 67 bf 6a d8 bd e7 a5 8f c9 e8 e0 0e e9 d0 3b 67 e9 df 27 06 a7 90 d1 eb d6 ac 59 fb 10 b0 81 f9 fe 04 74 5e 1a ca 0a b4 8b 05 9d 17 27 83 39 62 81 91 50 1c a1 e8 9a bd 7d 4f a6 2a 18 60 21 53 42 e1 24 b8 f3 3e 1e b6 a8
                                                                                                                                                                                                        Data Ascii: bXV(Js<*y8V9z<6Ez\JwqZaWC&0!P{%rs?}^)%_#gF`8zv#($,T.h6k9?DEL!fku:Mgj;g'Yt^'9bP}O*`!SB$>
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 8f 67 f9 0b 16 e6 d0 03 4f ed 58 fe e8 bd 0e ec c5 46 6c c7 ed 53 5d ab 62 12 e9 d0 b7 3e ec ba be 90 fb 2f 80 87 58 00 eb 62 83 75 d9 79 d0 84 15 12 12 f2 34 a6 2d 40 ab a9 1c 07 a6 69 09 29 1d 17 29 a9 c5 ea b4 bd c5 58 c4 64 50 17 21 83 09 11 43 9b 47 89 a2 34 f8 86 a1 b0 36 16 87 3d 21 ce 9e ec 48 06 3f 31 cd 6d d1 3b 33 bd 1e 39 74 2e e1 f2 77 c4 b0 26 1e 2e a3 b9 aa b5 8e 11 b6 e8 a7 7f 7e e1 df df 7e 70 79 b6 49 11 eb 96 d2 c7 eb 37 6f ad 5f b7 75 cb fa 67 70 3a 8e 86 bf ed 77 0e 1a 88 8f ff f2 cd ec 17 df f1 7c f5 e6 95 b3 7f fd 20 cc 07 1b ac 87 1d c5 b3 dc a1 05 3c 08 ab aa 81 41 96 04 90 25 05 6b 41 92 b6 2a b2 ba 2a 4c 7a 62 5d 8e 78 67 7c b4 29 ca a0 4a 8e ae 79 75 6c 89 d8 cd 7c 8b 02 27 c4 61 a9 b2 e2 06 a1 99 ff 1f fa 25 96 3e 7a e7 db a0
                                                                                                                                                                                                        Data Ascii: gOXFlS]b>/Xbuy4-@i))XdP!CG46=!H?1m;39t.w&.~~pyI7o_ugp:w| <A%kA**Lzb]xg|)Jyul|'a%>z
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 8d f0 cb 98 4f 66 ac 5b ea d2 05 ea ef fd db bf be bb ba bb 96 6c a9 5f fd e4 93 8e 41 e5 a3 87 d2 ee 72 6e ed f0 32 fa 01 fd 0f f3 d1 84 2b 47 cf 78 bf 7c f3 8b b7 de be a4 ea aa e9 40 63 01 e7 6d 72 24 8d 0a 12 95 2a 5e bc c5 48 64 8e 10 93 00 f0 dd 08 e0 2d cb 56 59 a3 51 1d a7 19 58 cd ea dc 38 16 68 34 9b 30 4a 4a d4 4a 03 6d a6 64 73 b2 4e 66 1a 09 68 04 a7 46 75 c5 f9 91 69 d8 e3 29 d0 72 71 32 b9 bd 6e 93 b4 ed d9 75 5b 37 cf 7b ef ea b7 1f 7c 32 47 1f bb a8 2e ca 34 7d f6 81 f3 de 2f de ba 72 f6 ec c5 15 b8 1d 8e 02 91 eb 50 5f fb cb 5f f0 fb e3 7b 3f 13 b2 15 82 0f 68 b3 a0 8d 2a 65 06 56 ad 22 60 10 e4 e2 04 f6 8b a0 fd 02 a6 c4 08 6f c7 21 f8 05 89 a3 79 e6 04 fc 20 ee 4a f3 bc a3 56 13 17 cf 06 60 56 0b 78 e3 88 40 52 f8 4d 2e 13 6c 84 84 9b
                                                                                                                                                                                                        Data Ascii: Of[l_Arn2+Gx|@cmr$*^Hd-VYQX8h40JJJmdsNfhFui)rq2nu[7{|2G.4}/rP__{?h*eV"`o!y JV`Vx@RM.l


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        63192.168.2.1649771147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1116OUTGET /iojs/general5/static_wdp.js?loaderVer=5.2.2&compat=false&tp=true&tp_split=false&fp_static=true&fp_dyn=true&flash=false HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:13 GMT
                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                        Content-Length: 40931
                                                                                                                                                                                                        Last-Modified: Tue, 06 May 2014 00:01:40 GMT
                                                                                                                                                                                                        Expires: Wed, 03 Jul 2024 14:40:13 GMT
                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                        p3p: CP="NON DSP COR CURa"
                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Bitness, Sec-CH-UA-WoW64, ua, ua-arch, ua-platform, ua-model, ua-mobile, ua-full-version, ua-platform-version
                                                                                                                                                                                                        Vary: Accept-Encoding, User-Agent
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC693INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 28 63 29 20 32 30 32 33 20 54 72 61 6e 73 55 6e 69 6f 6e 20 4c 4c 43 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 38 30 38 30 38 62 61 65 2d 64 34 63 33 2d 34 37 61 63 2d 39 39 32 39 2d 35 64 37 37 32 36 34 64 38 32 33 63 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 28 66 75 6e 63 74 69 6f 6e 20 5a 61 28 29 7b 66 75 6e 63 74 69 6f 6e 20 24 61 28 29 7b 76 61 72 20 61 3d 7b 6f 70 74 69 6f 6e 61 6c 3a 5b 7b 52 74 70 44 61 74 61 43 68 61 6e 6e 65 6c 73 3a 21 30 7d 5d 7d 2c 62 3b 69 66 28 62 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 76 2e 52 54 43 50 65 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 26 26 76 2e 52 54 43 50 65 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 7c 7c 22 66 75 6e 63
                                                                                                                                                                                                        Data Ascii: /* Copyright(c) 2023 TransUnion LLC. All Rights Reserved. 80808bae-d4c3-47ac-9929-5d77264d823c*/(function(){(function Za(){function $a(){var a={optional:[{RtpDataChannels:!0}]},b;if(b="function"===typeof v.RTCPeerConnection&&v.RTCPeerConnection||"func
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 64 2e 63 72 65 61 74 65 44 61 74 61 43 68 61 6e 6e 65 6c 28 22 22 29 3b 64 2e 63 72 65 61 74 65 4f 66 66 65 72 26 26 30 3d 3d 3d 64 2e 63 72 65 61 74 65 4f 66 66 65 72 2e 6c 65 6e 67 74 68 3f 64 2e 63 72 65 61 74 65 4f 66 66 65 72 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 67 26 26 64 2e 73 65 74 4c 6f 63 61 6c 44 65 73 63 72 69 70 74 69 6f 6e 28 67 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2e 63 61 74 63 68 28 48 61 29 7d 29 2e 63 61 74 63 68 28 49 61 29 3a 64 2e 63 72 65 61 74 65 4f 66 66 65 72 26 26 64 2e 63 72 65 61 74 65 4f 66 66 65 72 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 67 26 26 64 2e 73 65 74 4c 6f 63 61
                                                                                                                                                                                                        Data Ascii: d.createDataChannel("");d.createOffer&&0===d.createOffer.length?d.createOffer().then(function(g){"object"===typeof g&&d.setLocalDescription(g).then(function(){}).catch(Ha)}).catch(Ia):d.createOffer&&d.createOffer(function(g){"object"===typeof g&&d.setLoca
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 26 28 63 61 2e 70 75 73 68 28 61 29 2c 77 61 5b 61 5d 3d 62 2c 63 3d 21 30 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 4c 61 28 61 29 7b 76 61 72 20 62 3d 7b 69 73 55 6e 65 78 3a 21 30 2c 73 63 72 69 70 74 4c 69 73 74 3a 22 22 7d 2c 0a 63 2c 64 2c 65 3d 22 73 74 61 74 69 63 22 3d 3d 3d 61 3b 61 3d 64 61 3b 65 26 26 28 71 61 3d 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 2e 73 70 6c 69 74 28 22 2f 22 29 2e 73 70 6c 69 63 65 28 30 2c 33 29 2e 6a 6f 69 6e 28 22 2f 22 29 29 3b 74 72 79 7b 76 61 72 20 67 3d 28 71 61 2b 22 2f 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 2b 24 2f 2c 22 2f 22 29 3b 76 61 72 20 6b 3d 67 2e 6d 61 74 63 68 28 2f 5e 28 68 74 74 70 7c 68 74 74 70 73 29 3a 5c 2f 5c 2f 28 5b 5e 3a 5c 2f 5d 2b 29 28 3a 5b 30 2d 39 5d 2b 29 3f 28 5c
                                                                                                                                                                                                        Data Ascii: &(ca.push(a),wa[a]=b,c=!0);return c}function La(a){var b={isUnex:!0,scriptList:""},c,d,e="static"===a;a=da;e&&(qa=document.URL.split("/").splice(0,3).join("/"));try{var g=(qa+"/").replace(/\/+$/,"/");var k=g.match(/^(http|https):\/\/([^:\/]+)(:[0-9]+)?(\
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC28INData Raw: 69 6f 6e 49 6e 63 6c 75 64 69 6e 67 47 72 61 76 69 74 79 2e 78 2c 34 29 2c 63 3d 78
                                                                                                                                                                                                        Data Ascii: ionIncludingGravity.x,4),c=x
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 2e 72 6f 75 6e 64 28 61 2e 61 63 63 65 6c 65 72 61 74 69 6f 6e 49 6e 63 6c 75 64 69 6e 67 47 72 61 76 69 74 79 2e 79 2c 34 29 2c 64 3d 78 2e 72 6f 75 6e 64 28 61 2e 61 63 63 65 6c 65 72 61 74 69 6f 6e 49 6e 63 6c 75 64 69 6e 67 47 72 61 76 69 74 79 2e 7a 2c 34 29 3b 28 62 7c 7c 30 3d 3d 3d 62 7c 7c 63 7c 7c 30 3d 3d 3d 63 7c 7c 64 7c 7c 30 3d 3d 3d 64 29 26 26 66 2e 61 64 64 28 22 41 58 45 4c 22 2c 62 2b 22 3b 22 2b 63 2b 22 3b 22 2b 64 29 7d 21 66 2e 67 2e 41 58 49 4e 54 26 26 61 26 26 61 2e 69 6e 74 65 72 76 61 6c 26 26 66 2e 61 64 64 28 22 41 58 49 4e 54 22 2c 78 2e 72 6f 75 6e 64 28 61 2e 69 6e 74 65 72 76 61 6c 2c 0a 32 29 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 66 2e 67 2e 41 58 45 4c 26 26 66 2e 67 2e 41 58 49 4e 54 26 26 55 28 22 64 65 76 69 63 65
                                                                                                                                                                                                        Data Ascii: .round(a.accelerationIncludingGravity.y,4),d=x.round(a.accelerationIncludingGravity.z,4);(b||0===b||c||0===c||d||0===d)&&f.add("AXEL",b+";"+c+";"+d)}!f.g.AXINT&&a&&a.interval&&f.add("AXINT",x.round(a.interval,2).toString());f.g.AXEL&&f.g.AXINT&&U("device
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 5a 58 49 67 52 6d 6c 79 5a 57 51 3d 22 29 2c 76 6f 69 64 20 30 2c 21 30 29 7d 3b 63 2e 6f 6e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 4f 61 29 7b 76 61 72 20 67 3d 65 2e 72 65 61 73 6f 6e 3f 22 3a 20 22 2b 65 2e 72 65 61 73 6f 6e 3a 22 22 3b 66 2e 61 64 64 28 22 57 53 45 52 52 22 2c 65 2e 63 6f 64 65 2e 74 6f 53 74 72 69 6e 67 28 29 2b 67 29 3b 74 28 7a 2e 64 65 63 6f 64 65 28 22 56 31 4e 55 55 6b 6c 51 49 46 4e 76 59 32 74 6c 64 43 42 44 62 47 39 7a 61 57 35 6e 49 48 63 76 49 47 4e 76 5a 47 55 67 4c 53 41 3d 22 29 2b 65 2e 63 6f 64 65 2b 67 2c 76 6f 69 64 20 30 2c 21 30 29 7d 56 28 29 7d 7d 65 6c 73 65 7b 76 61 72 20 64 3d 7a 2e 64 65 63 6f 64 65 28 22 64 32 6c 75 5a 47 39 33 4c 6c 64 6c 59 6c 4e 76 59 32 74 6c 64 43 42 75
                                                                                                                                                                                                        Data Ascii: ZXIgRmlyZWQ="),void 0,!0)};c.onclose=function(e){if(e&&Oa){var g=e.reason?": "+e.reason:"";f.add("WSERR",e.code.toString()+g);t(z.decode("V1NUUklQIFNvY2tldCBDbG9zaW5nIHcvIGNvZGUgLSA=")+e.code+g,void 0,!0)}V()}}else{var d=z.decode("d2luZG93LldlYlNvY2tldCBu
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1338INData Raw: 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 63 3d 41 72 72 61 79 28 62 2b 31 29 2e 6a 6f 69 6e 28 61 29 29 3b 72 65 74 75 72 6e 20 63 7d 0a 66 75 6e 63 74 69 6f 6e 20 69 61 28 29 7b 79 61 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 79 61 29 3b 50 2e 46 61 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 61 29 7b 76 61 72 20 62 3d 22 22 2c 63 3d 22 22 2c 64 3d 22 22 2c 65 3d 22 22 2c 67 3d 7b 7d 3b 74 72 79 7b 62 3d 61 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 2e 69 74 65 6d 28 30 29 2e 69 64 65 6e 74 69 66 69 65 72 7d 63 61 74 63 68 28 45 29 7b 7d 74 72 79 7b 63 3d 30 3d 3d 3d 61 2e 62 75 74 74 6f 6e 7c 7c 61 2e 62 75 74 74 6f 6e 3f 61 2e 62 75 74 74 6f 6e 3a 22 22 3b 64 3d 30 3d 3d 3d 61 2e 6b 65 79 43 6f 64 65 7c 7c 61 2e 6b 65 79 43
                                                                                                                                                                                                        Data Ascii: number"===typeof b&&(c=Array(b+1).join(a));return c}function ia(){ya&&clearTimeout(ya);P.Fa=!0}function M(a){var b="",c="",d="",e="",g={};try{b=a.changedTouches.item(0).identifier}catch(E){}try{c=0===a.button||a.button?a.button:"";d=0===a.keyCode||a.keyC
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 29 2c 32 30 3e 68 2e 54 2e 6c 65 6e 67 74 68 3f 28 68 2e 63 61 26 26 21 62 26 26 68 2e 54 2e 70 75 73 68 28 68 2e 49 2d 68 2e 63 61 2e 74 69 6d 65 29 2c 31 3d 3d 3d 68 2e 69 5b 6b 5d 2e 6c 65 6e 67 74 68 26 26 28 68 2e 63 61 3d 7b 74 69 6d 65 3a 68 2e 49 2c 69 64 3a 6b 7d 29 29 3a 28 64 65 6c 65 74 65 20 68 2e 69 2c 64 65 6c 65 74 65 20 68 2e 63 61 29 3b 65 6c 73 65 20 69 66 28 22 75 70 22 3d 3d 3d 68 2e 48 26 26 68 2e 69 26 26 68 2e 69 5b 6b 5d 26 26 28 68 2e 50 7c 7c 28 68 2e 50 3d 5b 5d 29 2c 32 30 3e 68 2e 50 2e 6c 65 6e 67 74 68 26 26 68 2e 50 2e 70 75 73 68 28 68 2e 49 2d 68 2e 69 5b 6b 5d 5b 30 5d 29 2c 68 2e 69 29 29 7b 76 61 72 20 71 3d 68 2e 69 5b 6b 5d 2c 0a 44 3d 71 2e 6c 65 6e 67 74 68 3b 31 3c 44 26 26 28 68 2e 52 7c 7c 28 68 2e 52 3d 5b 5d
                                                                                                                                                                                                        Data Ascii: ),20>h.T.length?(h.ca&&!b&&h.T.push(h.I-h.ca.time),1===h.i[k].length&&(h.ca={time:h.I,id:k})):(delete h.i,delete h.ca);else if("up"===h.H&&h.i&&h.i[k]&&(h.P||(h.P=[]),20>h.P.length&&h.P.push(h.I-h.i[k][0]),h.i)){var q=h.i[k],D=q.length;1<D&&(h.R||(h.R=[]
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 7d 66 2e 61 64 64 28 61 2e 4d 2c 62 29 7d 7d 63 61 74 63 68 28 68 29 7b 74 28 22 62 66 73 73 73 3a 22 2c 68 2c 21 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 22 22 3b 74 72 79 7b 69 66 28 61 26 26 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 62 29 7b 76 61 72 20 64 3d 78 2e 72 6f 75 6e 64 28 78 2e 4b 28 61 29 2c 62 29 3b 76 61 72 20 65 3d 78 2e 72 6f 75 6e 64 28 78 2e 65 61 28 61 29 2c 62 29 3b 76 61 72 20 67 3d 78 2e 72 6f 75 6e 64 28 78 2e 6b 61 28 61 29 2c 62 29 3b 63 3d 64 2b 22 3b 22 2b 65 2b 22 3b 22 2b 67 7d 7d 63 61 74 63 68 28 6b 29 7b 74 28 22 62 73 73 73 66 61 3a 22 2c 6b 2c 21 30 29 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 53 61 28 29 7b 74 68 69 73 2e 76 65 72 73 69 6f 6e 3d 41 2e
                                                                                                                                                                                                        Data Ascii: }f.add(a.M,b)}}catch(h){t("bfsss:",h,!0)}}function Ra(a,b){var c="";try{if(a&&"number"===typeof b){var d=x.round(x.K(a),b);var e=x.round(x.ea(a),b);var g=x.round(x.ka(a),b);c=d+";"+e+";"+g}}catch(k){t("bsssfa:",k,!0)}return c}function Sa(){this.version=A.
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1338INData Raw: 59 22 2c 61 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 0a 61 3d 21 30 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 61 2c 62 2c 63 29 7b 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 3a 63 3b 74 72 79 7b 69 66 28 63 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 62 29 7b 76 61 72 20 64 3d 6d 2e 69 67 6e 6f 72 65 5f 65 76 65 6e 74 73 3b 21 64 7c 7c 64 26 26 2d 31 3d 3d 3d 64 2e 69 6e 64 65 78 4f 66 28 61 29 3f 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 62 2c 73 61 29 3a 63 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 63 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 61 2c 62 29 3a 64 26
                                                                                                                                                                                                        Data Ascii: Y",a.toString());a=!0}return a}function L(a,b,c){c=void 0===c?v:c;try{if(c&&"string"===typeof a&&"function"===typeof b){var d=m.ignore_events;!d||d&&-1===d.indexOf(a)?c.addEventListener?c.addEventListener(a,b,sa):c.attachEvent&&c.attachEvent("on"+a,b):d&


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        64192.168.2.164977054.228.71.1784437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC626OUTGET /general5/wdp.js?loaderVer=5.2.2&compat=false&tp=true&tp_split=false&fp_static=true&fp_dyn=true&flash=false HTTP/1.1
                                                                                                                                                                                                        Host: mpsnare.iesnare.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:13 GMT
                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                        Content-Length: 42706
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Set-Cookie: io_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=XrIlrwfKgbQ3eXJfv8EH7lNfUV2XxQjyxIU8HwHWmgI=;Path=/;Expires=Tue, 03-Jun-2025 14:40:13 GMT;Max-Age=31536000;Secure;HttpOnly;SameSite=None
                                                                                                                                                                                                        Cache-Control: no-cache, private
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        p3p: CP="NON DSP COR CURa"
                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Bitness, Sec-CH-UA-WoW64, ua, ua-arch, ua-platform, ua-model, ua-mobile, ua-full-version, ua-platform-version
                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC15578INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 28 63 29 20 32 30 32 33 20 54 72 61 6e 73 55 6e 69 6f 6e 20 4c 4c 43 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 38 30 38 30 38 62 61 65 2d 64 34 63 33 2d 34 37 61 63 2d 39 39 32 39 2d 35 64 37 37 32 36 34 64 38 32 33 63 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 28 66 75 6e 63 74 69 6f 6e 20 57 61 28 29 7b 66 75 6e 63 74 69 6f 6e 20 58 61 28 29 7b 76 61 72 20 61 3d 7b 6f 70 74 69 6f 6e 61 6c 3a 5b 7b 52 74 70 44 61 74 61 43 68 61 6e 6e 65 6c 73 3a 21 30 7d 5d 7d 2c 62 3b 69 66 28 62 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 76 2e 52 54 43 50 65 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 26 26 76 2e 52 54 43 50 65 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 7c 7c 22 66 75 6e 63
                                                                                                                                                                                                        Data Ascii: /* Copyright(c) 2023 TransUnion LLC. All Rights Reserved. 80808bae-d4c3-47ac-9929-5d77264d823c*/(function(){(function Wa(){function Xa(){var a={optional:[{RtpDataChannels:!0}]},b;if(b="function"===typeof v.RTCPeerConnection&&v.RTCPeerConnection||"func
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1024INData Raw: 20 6b 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 62 2b 0a 32 29 3b 76 61 72 20 70 3d 65 3e 3e 32 3b 65 3d 28 65 26 33 29 3c 3c 34 7c 67 3e 3e 34 3b 76 61 72 20 68 3d 28 67 26 31 35 29 3c 3c 32 7c 6b 3e 3e 36 3b 76 61 72 20 45 3d 6b 26 36 33 3b 69 73 4e 61 4e 28 67 29 3f 68 3d 45 3d 36 34 3a 69 73 4e 61 4e 28 6b 29 26 26 28 45 3d 36 34 29 3b 63 2b 3d 41 2e 46 2e 63 68 61 72 41 74 28 70 29 2b 41 2e 46 2e 63 68 61 72 41 74 28 65 29 2b 41 2e 46 2e 63 68 61 72 41 74 28 68 29 2b 41 2e 46 2e 63 68 61 72 41 74 28 45 29 7d 7d 72 65 74 75 72 6e 20 63 7d 2c 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 22 2c 63 3d 30 2c 64 2c 65 2c 67 2c 6b 2c 70 2c 68 2c 45 3b 69 66 28 61 29 69 66 28 76 2e 61 74 6f 62 26 26 41 2e 50 61 28 61 29 29 62
                                                                                                                                                                                                        Data Ascii: k=a.charCodeAt(b+2);var p=e>>2;e=(e&3)<<4|g>>4;var h=(g&15)<<2|k>>6;var E=k&63;isNaN(g)?h=E=64:isNaN(k)&&(E=64);c+=A.F.charAt(p)+A.F.charAt(e)+A.F.charAt(h)+A.F.charAt(E)}}return c},decode:function(a){var b="",c=0,d,e,g,k,p,h,E;if(a)if(v.atob&&A.Pa(a))b
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC7639INData Raw: 22 29 3b 4f 28 6e 2e 4c 2c 21 30 2c 6e 2e 6d 29 3b 0a 4f 28 22 62 62 5f 63 61 6c 6c 62 61 63 6b 22 2c 22 22 2c 6e 2e 41 2c 6d 5b 6e 2e 4c 5d 29 3b 4f 28 6e 2e 6f 2c 22 22 2c 22 22 2c 6d 5b 6e 2e 4c 5d 29 3b 4f 28 22 73 65 63 75 72 65 5f 77 65 62 73 6f 63 6b 65 74 73 22 2c 21 30 2c 6e 2e 6d 29 3b 4f 28 22 69 67 6e 6f 72 65 5f 65 76 65 6e 74 73 22 2c 5b 5d 2c 22 41 72 72 61 79 22 29 3b 6d 5b 6e 2e 6f 5d 26 26 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6d 5b 6e 2e 6f 5d 29 26 26 75 28 41 2e 64 65 63 6f 64 65 28 22 59 6d 4a 76 64 58 51 67 5a 57 78 6c 62 57 56 75 64 43 42 6b 61 57 51 67 62 6d 39 30 49 47 56 34 61 58 4e 30 49 47 46 30 49 48 4a 31 62 6e 52 70 62 57 55 3d 22 29 2c 22 22 2c 21 30 29 3b 4f 28 6e 2e 44 29 3b 69 66 28
                                                                                                                                                                                                        Data Ascii: ");O(n.L,!0,n.m);O("bb_callback","",n.A,m[n.L]);O(n.o,"","",m[n.L]);O("secure_websockets",!0,n.m);O("ignore_events",[],"Array");m[n.o]&&!document.getElementById(m[n.o])&&u(A.decode("YmJvdXQgZWxlbWVudCBkaWQgbm90IGV4aXN0IGF0IHJ1bnRpbWU="),"",!0);O(n.D);if(
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC8349INData Raw: 31 32 2c 35 31 36 2c 35 33 36 38 37 31 34 32 34 2c 35 33 36 38 37 31 34 32 38 2c 36 36 30 34 38 2c 36 36 30 35 32 2c 35 33 36 39 33 36 39 36 30 2c 35 33 36 39 33 36 39 36 34 5d 2c 63 3d 5b 30 2c 31 2c 31 30 34 38 35 37 36 2c 31 30 34 38 35 37 37 2c 36 37 31 30 38 38 36 34 2c 36 37 31 30 38 38 36 35 2c 36 38 31 35 37 34 34 30 2c 36 38 31 35 37 34 34 31 2c 32 35 36 2c 32 35 37 2c 31 30 34 38 38 33 32 2c 31 30 34 38 38 33 33 2c 36 37 31 30 39 31 32 30 2c 36 37 31 30 39 31 32 31 2c 36 38 31 35 37 36 39 36 2c 36 38 31 35 37 36 39 37 5d 2c 64 3d 5b 30 2c 38 2c 32 30 34 38 2c 32 30 35 36 2c 31 36 37 37 37 32 31 36 2c 31 36 37 37 37 32 32 34 2c 31 36 37 37 39 32 36 34 2c 31 36 37 37 39 32 37 32 2c 30 2c 38 2c 32 30 34 38 2c 32 30 35 36 2c 31 36 37 37 37 32 31 36
                                                                                                                                                                                                        Data Ascii: 12,516,536871424,536871428,66048,66052,536936960,536936964],c=[0,1,1048576,1048577,67108864,67108865,68157440,68157441,256,257,1048832,1048833,67109120,67109121,68157696,68157697],d=[0,8,2048,2056,16777216,16777224,16779264,16779272,0,8,2048,2056,16777216
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC10116INData Raw: 29 7b 62 3d 70 61 72 73 65 49 6e 74 28 62 2c 31 30 29 3b 62 3d 0a 4d 61 74 68 2e 70 6f 77 28 31 30 2c 62 29 3b 76 61 72 20 63 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 61 2a 62 29 2f 62 7d 72 65 74 75 72 6e 20 63 7d 2c 65 61 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 6c 69 63 65 28 29 3b 76 61 72 20 62 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 2e 6c 65 6e 67 74 68 2f 32 29 3b 69 66 28 30 3d 3d 3d 61 2e 6c 65 6e 67 74 68 29 76 61 72 20 63 3d 6e 75 6c 6c 3b 65 6c 73 65 20 61 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 64 2d 65 7d 29 2c 31 3d 3d 3d 61 2e 6c 65 6e 67 74 68 25 32 3f 63 3d 61 5b 62 5d 3a 63 3d 28 61 5b 62 2d 31 5d 2b 61 5b 62 5d 29 2f 32 3b 72 65 74 75 72 6e 20 63 7d 2c 44 61 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                        Data Ascii: ){b=parseInt(b,10);b=Math.pow(10,b);var c=Math.round(a*b)/b}return c},ea:function(a){a=a.slice();var b=Math.floor(a.length/2);if(0===a.length)var c=null;else a.sort(function(d,e){return d-e}),1===a.length%2?c=a[b]:c=(a[b-1]+a[b])/2;return c},Da:function(


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        65192.168.2.164977254.148.115.1374437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC541OUTOPTIONS /session/D9910ABC1B6BF71DF2862DDC9F108BB0 HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                        Access-Control-Request-Headers: client-id
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, client-id
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        X-Correlation-Id: 1c2874ac-a637-4827-825a-09f7890a0ca9
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:13 GMT
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        66192.168.2.164977354.148.115.1374437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC609OUTGET /cs/config?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6 HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC361INHTTP/1.1 200 OK
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Cache-Control: no-store
                                                                                                                                                                                                        Cache-Control: must-revalidate
                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        X-Correlation-Id: 3bc1f311-30d0-48da-9ceb-98f755a06232
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:13 GMT
                                                                                                                                                                                                        Content-Length: 149
                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC149INData Raw: 7b 22 74 74 6c 6d 73 22 3a 39 30 31 30 30 30 2c 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 3a 7b 22 63 6f 6c 6c 65 63 74 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 5f 66 6c 61 67 73 22 3a 7b 22 61 70 70 22 3a 74 72 75 65 2c 22 70 61 67 65 22 3a 74 72 75 65 2c 22 75 69 22 3a 74 72 75 65 2c 22 65 78 70 22 3a 74 72 75 65 2c 22 62 61 74 74 65 72 79 22 3a 74 72 75 65 2c 22 62 72 6f 77 73 65 72 22 3a 74 72 75 65 2c 22 64 61 22 3a 66 61 6c 73 65 7d 7d 7d
                                                                                                                                                                                                        Data Ascii: {"ttlms":901000,"collection":{"collect":true,"feature_flags":{"app":true,"page":true,"ui":true,"exp":true,"battery":true,"browser":true,"da":false}}}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        67192.168.2.1649774147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC864OUTGET /WebManager/Preauth/Searchemployer?ReturnUrl=%2fWebManager%2ffavicon.ico HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1952INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:13 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 9730
                                                                                                                                                                                                        Cache-Control: private,no-store,max-age=0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        Report-To: {'group':'talxcsprpt-prod','max-age':7776000,'endpoints':[{'url':'https://secureucm.talx.com/talx-csprpt-prod/'}]}
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' *.talx.com *.talxtci.com *.gcp.efx *.equifax.com *.adpucm.com *.2o7.net *.youtube.com *.akamaihd.net *.sldmz1.com *.gstatic.com *.googleapis.com *.googletagmanager.com *.google-analytics.com *.iesnare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googletagmanager.com *.google-analytics.com *.youtube.com *.contentsquare.net *.contentsquare.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.youtube.com; connect-src 'self' *.google-analytics.com *.doubleclick.net *.datadoghq-browser-agent.com *.browser-intake-datadoghq.com *.contentsquare.net *.contentsquare.com; img-src 'self' 'unsafe-inline' 'unsafe-eval' data: 'self' *.google.com *.equifax.com *.gcp.efx *.adpucm.com *.2o7.net *.google-analytics.com *.googletagmanager.com *.youtube.com *.contentsquare.net *.contentsquare.com; object-src 'none'; base-uri 'none'; worker-src blob:; child-src blob:; frame-src 'self' [TRUNCATED]
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 20 72 75 6e 61 74 3d 22 73 65 72 76 65 72 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 61 72 63 68 45 6d 70 6c 6f 79 65 72 20 2d 20 57 65 62 4d 61 6e 61 67 65 72 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 57 65 62 4d 61 6e 61 67 65 72 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head runat="server"> <meta charset="utf-8" /> <title>SearchEmployer - WebManager</title> <link href="/WebManager/favicon.ico" rel="shortcut icon" type="image/x-icon" /> <meta name="viewport" content=
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC261INData Raw: 2e 65 56 61 72 32 34 20 3d 20 6f 6d 6e 69 5f 65 6d 70 6c 6f 79 65 72 43 6f 64 65 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 44 4f 20 4e 4f 54 20 41 4c 54 45 52 20 41 4e 59 54 48 49 4e 47 20 49 4e 20 54 48 45 20 4e 45 58 54 20 4c 49 4e 45 20 21 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 5f 63 6f 64 65 20 3d 20 73 5f 6f 6d 74 72 5f 74 77 6e 2e 74 28 29 3b 20 69 66 20 28 73 5f 63 6f 64 65 29 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 73 5f 63 6f 64 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 20 20 20 20 3c 21 2d 2d 20 45 6e 64 20 53 69 74 65 43 61 74 61 6c 79 73 74 20 63 6f 64 65 20 76 65 72 73 69
                                                                                                                                                                                                        Data Ascii: .eVar24 = omni_employerCode; /************* DO NOT ALTER ANYTHING IN THE NEXT LINE ! **************/ var s_code = s_omtr_twn.t(); if (s_code) document.write(s_code); //--> </script> ... End SiteCatalyst code versi
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 31 37 2e 20 2d 2d 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 6a 51 75 65 72 79 31 37 31 20 3d 20 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 6e 61 62 6c 65 43 6c 69 65 6e 74 53 69 64 65 56 61 6c 69 64 61 74 69 6f 6e 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 70 70 72 6f 6f 74 20 3d 20 27 2f 57 65 62 4d 61 6e 61 67 65 72 27 3b 0d 0a 20 20 20 20 20 20 20 20 24 6a 51 75 65 72 79 31 37 31 28 64 6f 63 75 6d 65 6e 74 29 2e 61 6a 61 78 45 72 72 6f 72 28 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 2c 20 72 65 71 75 65 73 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: 17. --> <script type="text/javascript"> var $jQuery171 = jQuery.noConflict(); var enableClientSideValidation = true; var approot = '/WebManager'; $jQuery171(document).ajaxError(function (event, request) {
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 73 63 72 6f 6c 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 20 74 6f 75 63 68 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0d 0a 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 3c 64 69 76 20 63
                                                                                                                                                                                                        Data Ascii: { overflow: scroll !important; -webkit-overflow-scrolling: touch !important; } </style></head><body><div id="header" role="navigation"> <div class="container-fluid"> <div class="row"> <div c
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1338INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 41 64 70 4e 6f 6e 54 72 61 6e 73 50 52 4f 44 2f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 44 50 20 55 6e 65 6d 70 6c 6f 79 6d 65 6e 74 20 43 6c 61 69 6d 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 61 63 74 69 76 65 22 3e 4c 6f 67 69 6e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <a href="/AdpNonTransPROD/"> ADP Unemployment Claims </a> </li> <li class="active">Login</li>
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 69 64 3d 22 62 74 6e 43 6f 6e 74 69 6e 75 65 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 20 62 74 6e 2d 62 6c 6f 63 6b 22 20 3e 4c 6f 67 69 6e 20 26 67 74 3b 26 67 74 3b 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 41 75 74 68 43 6f 6e 74 72 6f 6c 41 72 65 61 22 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20
                                                                                                                                                                                                        Data Ascii: <button type="submit" id="btnContinue" class="btn btn-primary btn-block" >Login &gt;&gt;</button> </div></div> </div> <div id="AuthControlArea"> </div>
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC1379INData Raw: 28 27 23 61 6c 65 72 74 53 75 6d 6d 61 72 79 27 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 45 72 72 6f 72 4d 65 73 73 61 67 65 28 27 23 76 61 6c 69 64 61 74 69 6f 6e 53 75 6d 6d 61 72 79 27 2c 20 22 54 68 65 20 65 6d 70 6c 6f 79 65 72 20 63 6f 64 65 2f 6e 61 6d 65 20 6c 65 6e 67 74 68 20 65 78 63 65 65 64 73 20 74 68 65 20 33 35 20 63 68 61 72 61 63 74 65 72 20 6d 61 78 69 6d 75 6d 2e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6a 51 75 65 72 79 31 37 31 28 27 23 66
                                                                                                                                                                                                        Data Ascii: ('#alertSummary').css('display', 'none'); showErrorMessage('#validationSummary', "The employer code/name length exceeds the 35 character maximum."); return false; } $jQuery171('#f
                                                                                                                                                                                                        2024-06-03 14:40:13 UTC663INData Raw: 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 66 6f 6f 74 65 72 2d 6c 65 67 61 6c 2d 6c 69 6e 6b 73 22 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 33 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 65 67 61 6c 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 6c 78 2e 63 6f 6d 2f 6e 65 77 77 69 6e 64 6f 77 2f 70 72 69 76 61 63 79 2e 61 73 70 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 74 75 72 6e 20 70 6f 70 75 70 28 74 68 69 73 2c 20 27 50 72 69 76 61 63 79 50 6f 6c 69 63 79 27 29 22 3e 50 72 69 76 61 63 79 20 50 6f 6c 69
                                                                                                                                                                                                        Data Ascii: class="row"> <div id="footer-legal-links" class="col-xs-12 col-md-6 col-md-push-3"> <ul class="legal-links"> <li><a href="https://www.talx.com/newwindow/privacy.asp" onclick="return popup(this, 'PrivacyPolicy')">Privacy Poli


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        68192.168.2.164977654.148.115.1374437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC675OUTPOST /session/D9910ABC1B6BF71DF2862DDC9F108BB0 HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                        client-id: 100328
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC446INHTTP/1.1 200 OK
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Cache-Control: no-store
                                                                                                                                                                                                        Cache-Control: must-revalidate
                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Set-Cookie: k=90885a627e3f4a1abb72e2ace0805fcc; Path=/; Expires=Sun, 01 Sep 2024 14:40:14 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                        X-Correlation-Id: f2cee307-208a-4766-8f91-67379d30cffc
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:14 GMT
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        69192.168.2.164977554.148.115.1374437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC617OUTGET /cs/generatecookie?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6 HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC361INHTTP/1.1 200 OK
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Cache-Control: no-store
                                                                                                                                                                                                        Cache-Control: must-revalidate
                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        X-Correlation-Id: cefcf24f-fa11-4033-be2a-9abdd14c41ad
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:14 GMT
                                                                                                                                                                                                        Content-Length: 323
                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC323INData Raw: 7b 22 76 61 6c 75 65 22 3a 20 22 36 32 39 31 33 63 65 37 32 61 65 64 65 64 64 39 66 36 32 64 65 32 33 36 36 39 64 65 65 39 37 65 34 66 36 38 39 31 65 30 65 39 64 66 39 37 35 63 66 61 61 32 37 63 35 35 33 62 30 34 31 65 33 35 61 64 30 35 35 34 36 66 36 35 37 65 33 39 36 38 33 39 62 65 61 66 39 64 36 66 61 30 61 32 62 35 39 62 36 31 62 33 34 62 37 30 35 35 39 30 30 63 31 35 31 65 63 30 61 66 65 31 34 35 37 65 36 39 38 36 34 63 61 34 63 32 65 37 36 32 65 38 39 63 32 32 63 31 64 61 38 34 63 37 31 30 65 35 37 31 38 38 65 35 64 63 33 65 33 62 39 32 38 37 39 63 39 66 31 37 33 62 30 33 63 39 63 39 37 32 36 63 32 64 37 39 61 61 31 31 61 37 33 38 31 66 37 38 32 66 39 35 63 31 66 35 34 62 63 62 39 35 64 34 33 61 34 66 63 33 32 61 38 33 65 64 65 38 37 39 36 37 32 62
                                                                                                                                                                                                        Data Ascii: {"value": "62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        70192.168.2.164977754.148.115.1374437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC401OUTGET /cs/config?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6 HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC361INHTTP/1.1 200 OK
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Cache-Control: no-store
                                                                                                                                                                                                        Cache-Control: must-revalidate
                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        X-Correlation-Id: 08e52436-b715-4731-ae7a-4e29c34cd531
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:14 GMT
                                                                                                                                                                                                        Content-Length: 149
                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC149INData Raw: 7b 22 74 74 6c 6d 73 22 3a 39 30 31 30 30 30 2c 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 3a 7b 22 63 6f 6c 6c 65 63 74 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 5f 66 6c 61 67 73 22 3a 7b 22 61 70 70 22 3a 74 72 75 65 2c 22 70 61 67 65 22 3a 74 72 75 65 2c 22 75 69 22 3a 74 72 75 65 2c 22 65 78 70 22 3a 74 72 75 65 2c 22 62 61 74 74 65 72 79 22 3a 74 72 75 65 2c 22 62 72 6f 77 73 65 72 22 3a 74 72 75 65 2c 22 64 61 22 3a 66 61 6c 73 65 7d 7d 7d
                                                                                                                                                                                                        Data Ascii: {"ttlms":901000,"collection":{"collect":true,"feature_flags":{"app":true,"page":true,"ui":true,"exp":true,"battery":true,"browser":true,"da":false}}}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        71192.168.2.164977954.228.71.1784437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC604OUTGET /star HTTP/1.1
                                                                                                                                                                                                        Host: mpsnare.iesnare.com
                                                                                                                                                                                                        Connection: Upgrade
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Upgrade: websocket
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        Sec-WebSocket-Version: 13
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: io_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=XrIlrwfKgbQ3eXJfv8EH7lNfUV2XxQjyxIU8HwHWmgI=
                                                                                                                                                                                                        Sec-WebSocket-Key: TQvFM/8ybfWNBWiPJbtEqA==
                                                                                                                                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC119INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:14 GMT
                                                                                                                                                                                                        Content-Length: 34
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC34INData Raw: 43 61 6e 20 22 55 70 67 72 61 64 65 22 20 6f 6e 6c 79 20 74 6f 20 22 57 65 62 53 6f 63 6b 65 74 22 2e
                                                                                                                                                                                                        Data Ascii: Can "Upgrade" only to "WebSocket".


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        72192.168.2.164977854.228.71.1784437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC633OUTGET /5.7.0/logo.js HTTP/1.1
                                                                                                                                                                                                        Host: mpsnare.iesnare.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: io_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=XrIlrwfKgbQ3eXJfv8EH7lNfUV2XxQjyxIU8HwHWmgI=
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:14 GMT
                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                        Content-Length: 505
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Last-Modified: Tue, 06 May 2014 00:01:40 GMT
                                                                                                                                                                                                        Expires: Tue, 03 Jun 2025 14:40:14 GMT
                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                        p3p: CP="NON DSP COR CURa"
                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Bitness, Sec-CH-UA-WoW64, ua, ua-arch, ua-platform, ua-model, ua-mobile, ua-full-version, ua-platform-version
                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC505INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 28 63 29 20 32 30 32 33 20 54 72 61 6e 73 55 6e 69 6f 6e 20 4c 4c 43 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 38 30 38 30 38 62 61 65 2d 64 34 63 33 2d 34 37 61 63 2d 39 39 32 39 2d 35 64 37 37 32 36 34 64 38 32 33 63 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 28 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2c 62 3d 61 2e 69 6f 5f 67 6c 6f 62 61 6c 5f 6f 62 6a 65 63 74 5f 6e 61 6d 65 7c 7c 22 49 47 4c 4f 4f 22 3b 61 3d 61 5b 62 5d 3d 61 5b 62 5d 7c 7c 7b 7d 3b 61 3d 61 2e 69 6f 3d 61 2e 69 6f 7c 7c 7b 7d 3b 62 3d 61 2e 69 6f 5f 64 64 70 3b 69 66 28 61 2e 6c 6f 67 6f 4d 61 69 6e 29 72 65 74 75 72 6e 21 31 3b 61 2e 6c 6f 67 6f 4d 61 69 6e 3d 63 3b 61 2e
                                                                                                                                                                                                        Data Ascii: /* Copyright(c) 2023 TransUnion LLC. All Rights Reserved. 80808bae-d4c3-47ac-9929-5d77264d823c*/(function(){(function c(){var a=window,b=a.io_global_object_name||"IGLOO";a=a[b]=a[b]||{};a=a.io=a.io||{};b=a.io_ddp;if(a.logoMain)return!1;a.logoMain=c;a.


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        73192.168.2.164978054.228.71.1784437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC672OUTGET /time.mp3?nocache=0.592830372972672 HTTP/1.1
                                                                                                                                                                                                        Host: mpsnare.iesnare.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: audio
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: io_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=XrIlrwfKgbQ3eXJfv8EH7lNfUV2XxQjyxIU8HwHWmgI=
                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC372INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:14 GMT
                                                                                                                                                                                                        Content-Type: audio/mpeg
                                                                                                                                                                                                        Content-Length: 504
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Disposition: inline; filename=time.mp3
                                                                                                                                                                                                        Content-Range: bytes 0-503/504
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC504INData Raw: ff e3 48 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 69 6e 67 00 00 00 0f ad fe fa 5b 00 00 02 40 00 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 0a 4c 41 4d 45 33 2e 39 38 72 04 28 00 00 00 00 00 00 00 00 14 08 24 06 c0 2d 00 01 9a 00 00 02 40 c6 6c f8 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: HdXing[@@@@@@@@@@@@@@@@@@@@@@@@@LAME3.98r($-@l


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        74192.168.2.1649781147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:14 UTC1110OUTGET /iojs/5.7.0/dyn_wdp.js?loaderVer=5.2.2&compat=false&tp=true&tp_split=false&fp_static=true&fp_dyn=true&flash=false HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC1001INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:14 GMT
                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                        Content-Length: 2478
                                                                                                                                                                                                        Set-Cookie: fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=;Path=/;Expires=Tue, 03-Jun-2025 14:40:14 GMT;Max-Age=31536000;Secure;HttpOnly;SameSite=None
                                                                                                                                                                                                        Cache-Control: no-cache, private
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        p3p: CP="NON DSP COR CURa"
                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Bitness, Sec-CH-UA-WoW64, ua, ua-arch, ua-platform, ua-model, ua-mobile, ua-full-version, ua-platform-version
                                                                                                                                                                                                        Vary: Accept-Encoding, User-Agent
                                                                                                                                                                                                        Set-Cookie: TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; Path=/; Domain=.secure.adpucm.com
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC378INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 28 63 29 20 32 30 32 33 20 54 72 61 6e 73 55 6e 69 6f 6e 20 4c 4c 43 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 38 30 38 30 38 62 61 65 2d 64 34 63 33 2d 34 37 61 63 2d 39 39 32 39 2d 35 64 37 37 32 36 34 64 38 32 33 63 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 28 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 67 2c 68 29 7b 68 26 26 28 66 2e 6e 75 69 64 49 6e 64 65 78 2e 70 75 73 68 28 67 29 2c 66 5b 67 5d 3d 68 29 7d 76 61 72 20 64 3d 77 69 6e 64 6f 77 7c 7c 74 68 69 73 2c 62 3d 64 2e 69 6f 5f 67 6c 6f 62 61 6c 5f 6f 62 6a 65 63 74 5f 6e 61 6d 65 7c 7c 22 49 47 4c 4f 4f 22 2c 63 3d 64 5b 62 5d 3d 64 5b 62 5d 7c 7c 7b 7d 3b 62 3d 63 2e 66 70 3d 63 2e 66 70
                                                                                                                                                                                                        Data Ascii: /* Copyright(c) 2023 TransUnion LLC. All Rights Reserved. 80808bae-d4c3-47ac-9929-5d77264d823c*/(function(){(function k(){function a(g,h){h&&(f.nuidIndex.push(g),f[g]=h)}var d=window||this,b=d.io_global_object_name||"IGLOO",c=d[b]=d[b]||{};b=c.fp=c.fp
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC1379INData Raw: 6e 3d 6b 3b 65 26 26 28 61 28 22 6a 73 74 6f 6b 65 6e 22 2c 22 6a 6d 6d 76 48 57 59 42 36 54 6d 76 65 2b 51 73 30 64 33 6f 46 49 4f 4d 42 6b 6a 67 58 48 6f 4f 4a 47 78 4a 6b 51 77 31 67 72 6b 3d 22 29 2c 65 2e 64 65 63 6f 64 65 26 26 28 63 3d 65 2e 64 65 63 6f 64 65 2c 62 2e 72 69 70 53 65 72 76 65 72 55 72 6c 3d 63 28 22 5a 6d 6c 79 63 33 51 75 61 57 39 32 59 58 52 70 62 32 34 75 59 32 39 74 4f 6a 51 30 4d 79 39 7a 63 47 46 6a 5a 51 3d 3d 22 29 2c 62 2e 63 6f 6e 74 65 6e 74 53 65 72 76 65 72 48 6f 73 74 3d 63 28 22 61 48 52 30 63 48 4d 36 4c 79 39 7a 5a 57 4e 31 63 6d 55 75 59 57 52 77 64 57 4e 74 4c 6d 4e 76 62 53 38 3d 22 29 2c 62 2e 63 6f 6e 74 65 6e 74 53 65 72 76 65 72 50 61 74 68 3d 63 28 22 61 57 39 71 63 79 39 79 5a 58 4e 76 64 58 4a 6a 5a 58 4d
                                                                                                                                                                                                        Data Ascii: n=k;e&&(a("jstoken","jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk="),e.decode&&(c=e.decode,b.ripServerUrl=c("Zmlyc3QuaW92YXRpb24uY29tOjQ0My9zcGFjZQ=="),b.contentServerHost=c("aHR0cHM6Ly9zZWN1cmUuYWRwdWNtLmNvbS8="),b.contentServerPath=c("aW9qcy9yZXNvdXJjZXM
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC721INData Raw: 6a 2b 30 57 6c 76 58 78 35 4f 33 64 6f 38 38 59 46 5a 42 56 50 66 36 75 67 68 4b 35 50 44 4a 42 73 47 6b 35 56 59 3d 22 29 2c 61 28 22 66 70 68 63 73 68 6e 66 6f 22 2c 22 22 29 2c 61 28 22 66 70 68 66 77 64 65 64 22 2c 22 22 29 2c 61 28 22 66 70 68 78 66 77 64 65 64 22 2c 22 22 29 2c 61 28 22 66 70 68 66 77 64 66 72 22 2c 22 22 29 2c 61 28 22 66 70 68 78 66 77 64 66 72 22 2c 22 54 75 49 53 4c 59 6a 42 37 2f 76 72 4c 56 76 47 37 55 47 6c 6a 6d 57 50 33 72 4a 70 75 75 34 36 44 7a 68 45 77 38 71 5a 6b 45 66 37 70 31 67 59 44 45 4f 63 58 7a 6e 74 78 6e 67 32 7a 41 57 45 72 7a 39 54 36 50 73 74 6c 4b 31 6d 52 54 4b 57 39 6c 73 30 73 6c 66 54 77 66 44 46 64 77 42 69 41 53 4d 2b 63 47 5a 4d 7a 42 55 3d 22 29 2c 61 28 22 66 70 68 70 72 67 6d 61 22 2c 22 22 29 2c
                                                                                                                                                                                                        Data Ascii: j+0WlvXx5O3do88YFZBVPf6ughK5PDJBsGk5VY="),a("fphcshnfo",""),a("fphfwded",""),a("fphxfwded",""),a("fphfwdfr",""),a("fphxfwdfr","TuISLYjB7/vrLVvG7UGljmWP3rJpuu46DzhEw8qZkEf7p1gYDEOcXzntxng2zAWErz9T6PstlK1mRTKW9ls0slfTwfDFdwBiASM+cGZMzBU="),a("fphprgma",""),


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        75192.168.2.164978254.228.71.1784437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC673OUTGET /time.mp3?nocache=0.7804023234562563 HTTP/1.1
                                                                                                                                                                                                        Host: mpsnare.iesnare.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: audio
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: io_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=XrIlrwfKgbQ3eXJfv8EH7lNfUV2XxQjyxIU8HwHWmgI=
                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                        2024-06-03 14:40:16 UTC372INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:15 GMT
                                                                                                                                                                                                        Content-Type: audio/mpeg
                                                                                                                                                                                                        Content-Length: 504
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Disposition: inline; filename=time.mp3
                                                                                                                                                                                                        Content-Range: bytes 0-503/504
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                        2024-06-03 14:40:16 UTC504INData Raw: ff e3 48 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 69 6e 67 00 00 00 0f ad fe fa 5b 00 00 02 40 00 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 c0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 0a 4c 41 4d 45 33 2e 39 38 72 04 28 00 00 00 00 00 00 00 00 14 08 24 06 c0 2d 00 01 9a 00 00 02 40 c6 6c f8 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: HdXing[@@@@@@@@@@@@@@@@@@@@@@@@@LAME3.98r($-@l


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        76192.168.2.164978354.148.115.1374437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC379OUTGET /session/D9910ABC1B6BF71DF2862DDC9F108BB0 HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC207INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                        Allow: OPTIONS, POST
                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:15 GMT
                                                                                                                                                                                                        Content-Length: 19
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC19INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0a
                                                                                                                                                                                                        Data Ascii: Method Not Allowed


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        77192.168.2.164978454.148.115.1374437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC409OUTGET /cs/generatecookie?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6 HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC361INHTTP/1.1 200 OK
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Cache-Control: no-store
                                                                                                                                                                                                        Cache-Control: must-revalidate
                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        X-Correlation-Id: aa0f84b5-869f-4f6d-a551-50ceb58577d6
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:15 GMT
                                                                                                                                                                                                        Content-Length: 323
                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC323INData Raw: 7b 22 76 61 6c 75 65 22 3a 20 22 34 34 64 31 64 31 32 37 37 30 30 37 37 65 30 37 66 32 38 32 65 65 37 62 61 66 30 38 30 33 61 30 32 37 39 39 62 37 62 35 39 38 61 62 62 31 35 30 39 61 39 32 39 65 39 62 38 38 30 62 61 38 37 32 61 66 36 64 38 31 35 39 30 63 62 64 33 33 31 65 63 32 62 30 39 31 65 33 63 34 32 32 38 30 36 66 65 33 33 36 36 36 66 36 34 33 61 31 62 65 66 33 35 65 39 61 31 35 32 35 35 34 38 36 61 61 66 62 36 37 31 38 62 33 35 38 61 34 64 64 32 62 31 31 61 33 32 31 31 63 64 64 37 37 34 64 62 61 63 61 64 61 35 32 36 66 33 31 38 34 65 62 37 63 62 66 62 39 66 30 66 35 66 65 64 65 34 33 36 35 62 62 32 34 37 30 36 30 34 61 65 61 34 38 30 37 65 62 66 62 32 35 65 38 34 38 32 64 34 38 38 38 65 63 37 38 64 61 64 63 33 32 36 30 35 61 36 61 31 35 64 39 33 64
                                                                                                                                                                                                        Data Ascii: {"value": "44d1d12770077e07f282ee7baf0803a02799b7b598abb1509a929e9b880ba872af6d81590cbd331ec2b091e3c422806fe33666f643a1bef35e9a15255486aafb6718b358a4dd2b11a3211cdd774dbacada526f3184eb7cbfb9f0f5fede4365bb2470604aea4807ebfb25e8482d4888ec78dadc32605a6a15d93d


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        78192.168.2.164978535.80.101.904437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC740OUTGET /logo.htm?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6 HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Cache-Control: no-store
                                                                                                                                                                                                        Cache-Control: must-revalidate
                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Set-Cookie: k=4cdaa78a84024e9795ef98b047fc7977; Path=/; Expires=Sun, 01 Sep 2024 14:40:15 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                        X-Correlation-Id: 38a851cb-554d-4c85-aa7c-4bcb4abdd3e3
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:15 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC706INData Raw: 38 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 27 3e 0a 09 0a 09 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 0a 09 09 6b 64 64 63 67 69 64 20 3d 20 22 39 35 31 38 62 33 61 37 2d 64 30 38 65 2d 34 62 34 39 2d 38 36 65 63 2d 65 32 38 61 37 64 31 35 62 39 64 66 22 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 79 55 6e 64 65 66 69 6e 65 64 2c 74 79 70 65 55 6e 64 65 66 69 6e 65 64 3d
                                                                                                                                                                                                        Data Ascii: 800<!DOCTYPE html><html><body style='margin:0;padding:0;position:absolute;'><script type='text/javascript'>kddcgid = "9518b3a7-d08e-4b49-86ec-e28a7d15b9df";</script><script type='text/javascript'>(function(){var myUndefined,typeUndefined=
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC2372INData Raw: 65 6c 3d 2f 5b 23 26 3f 5d 63 6f 6e 73 6f 6c 65 2d 28 5c 77 2b 29 5c 62 2f 69 3b 76 61 72 20 4c 45 56 45 4c 3d 27 27 3b 76 61 72 20 6c 65 76 65 6c 73 3d 7b 27 64 65 62 75 67 27 3a 35 2c 27 69 6e 66 6f 27 3a 34 2c 27 6c 6f 67 27 3a 33 2c 27 77 61 72 6e 27 3a 32 2c 27 65 72 72 6f 72 27 3a 31 7d 3b 76 61 72 20 6d 61 74 63 68 65 73 3d 72 65 4c 65 76 65 6c 2e 65 78 65 63 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 29 3b 69 66 28 6d 61 74 63 68 65 73 26 26 6d 61 74 63 68 65 73 2e 6c 65 6e 67 74 68 3e 30 29 7b 69 66 28 6c 65 76 65 6c 73 5b 6d 61 74 63 68 65 73 5b 31 5d 5d 29 7b 4c 45 56 45 4c 3d 6c 65 76 65 6c 73 5b 6d 61 74 63 68 65 73 5b 31 5d 5d 3b 7d 65 6c 73 65 7b 4c 45 56 45 4c 3d 6c 65 76 65 6c 73 2e 64 65 62 75 67 3b 7d 7d 65 6c 73 65
                                                                                                                                                                                                        Data Ascii: el=/[#&?]console-(\w+)\b/i;var LEVEL='';var levels={'debug':5,'info':4,'log':3,'warn':2,'error':1};var matches=reLevel.exec(window.location.hash);if(matches&&matches.length>0){if(levels[matches[1]]){LEVEL=levels[matches[1]];}else{LEVEL=levels.debug;}}else
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC538INData Raw: 61 6c 6c 62 61 63 6b 29 7b 63 6f 6e 2e 43 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 28 27 41 74 74 61 63 68 69 6e 67 20 68 61 6e 64 6c 65 72 20 74 6f 20 65 76 65 6e 74 20 5c 27 27 2b 65 76 65 6e 74 2b 27 5c 27 27 29 3b 65 6c 65 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 27 6f 6e 27 2b 65 76 65 6e 74 2c 63 61 6c 6c 62 61 63 6b 29 3b 7d 3b 7d 65 6c 73 65 7b 63 6f 6e 2e 43 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 4e 6f 20 77 61 79 20 74 6f 20 61 74 74 61 63 68 20 65 76 65 6e 74 73 27 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 65 76 65 6e 74 2c 63 61 6c 6c 62 61 63 6b 29 7b 7d 3b 7d 7d 29 28 29 3b 63 6f 6e 2e 64 65 74 61 63 68 45 76 65 6e 74 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 79 70 65 6f 66 20 64 6f 63 75 6d
                                                                                                                                                                                                        Data Ascii: allback){con.Console.debug('Attaching handler to event \''+event+'\'');element.attachEvent('on'+event,callback);};}else{con.Console.warn('No way to attach events');return function(element,event,callback){};}})();con.detachEvent=(function(){if(typeof docum
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC4744INData Raw: 74 2c 65 76 65 6e 74 2c 6c 69 73 74 65 6e 65 72 29 7b 63 6f 6e 2e 43 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 28 27 44 65 74 61 63 68 69 6e 67 20 68 61 6e 64 6c 65 72 20 66 72 6f 6d 20 65 76 65 6e 74 20 5c 27 27 2b 65 76 65 6e 74 2b 27 5c 27 27 29 3b 65 6c 65 6d 65 6e 74 2e 64 65 74 61 63 68 45 76 65 6e 74 28 27 6f 6e 27 2b 65 76 65 6e 74 2c 6c 69 73 74 65 6e 65 72 29 3b 7d 3b 7d 65 6c 73 65 7b 63 6f 6e 2e 43 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 4e 6f 20 77 61 79 20 74 6f 20 64 65 74 61 63 68 20 65 76 65 6e 74 73 27 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 65 76 65 6e 74 2c 6c 69 73 74 65 6e 65 72 29 7b 7d 3b 7d 7d 29 28 29 3b 63 6f 6e 2e 73 65 72 69 61 6c 69 7a 65 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a
                                                                                                                                                                                                        Data Ascii: t,event,listener){con.Console.debug('Detaching handler from event \''+event+'\'');element.detachEvent('on'+event,listener);};}else{con.Console.warn('No way to detach events');return function(element,event,listener){};}})();con.serializeObject=function(obj
                                                                                                                                                                                                        2024-06-03 14:40:16 UTC5930INData Raw: 69 5d 29 3b 72 65 74 75 72 6e 20 78 2e 6a 6f 69 6e 28 27 27 29 3b 7d 3b 76 61 72 20 61 64 64 33 32 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 28 61 2b 62 29 26 30 78 46 46 46 46 46 46 46 46 3b 7d 3b 74 68 69 73 2e 68 61 73 68 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 68 65 78 28 6d 64 35 31 28 73 29 29 3b 7d 3b 69 66 28 74 68 69 73 2e 68 61 73 68 28 27 68 65 6c 6c 6f 27 29 21 3d 27 35 64 34 31 34 30 32 61 62 63 34 62 32 61 37 36 62 39 37 31 39 64 39 31 31 30 31 37 63 35 39 32 27 29 7b 61 64 64 33 32 3d 66 75 6e 63 74 69 6f 6e 28 78 2c 79 29 7b 76 61 72 20 6c 73 77 3d 28 78 26 30 78 46 46 46 46 29 2b 28 79 26 30 78 46 46 46 46 29 2c 6d 73 77 3d 28 78 3e 3e 31 36 29 2b 28 79 3e 3e 31 36 29 2b 28 6c 73 77 3e 3e 31 36 29
                                                                                                                                                                                                        Data Ascii: i]);return x.join('');};var add32=function(a,b){return(a+b)&0xFFFFFFFF;};this.hash=function(s){return hex(md51(s));};if(this.hash('hello')!='5d41402abc4b2a76b9719d911017c592'){add32=function(x,y){var lsw=(x&0xFFFF)+(y&0xFFFF),msw=(x>>16)+(y>>16)+(lsw>>16)
                                                                                                                                                                                                        2024-06-03 14:40:16 UTC7116INData Raw: 6e 28 66 6f 72 6d 44 61 74 61 29 7b 63 6f 6e 2e 43 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 63 6f 6c 6c 65 63 74 2d 65 6e 64 20 66 6f 72 20 27 2b 66 6f 72 6d 44 61 74 61 2e 73 2b 27 2f 27 2b 66 6f 72 6d 44 61 74 61 2e 6d 29 3b 76 61 72 20 65 6e 64 70 6f 69 6e 74 3d 27 66 69 6e 27 3b 76 61 72 20 68 74 74 70 3d 63 6f 6e 2e 67 65 74 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 65 6e 64 70 6f 69 6e 74 29 3b 66 6f 72 6d 44 61 74 61 2e 65 74 3d 74 68 69 73 2e 74 69 6d 65 72 53 74 6f 70 28 29 3b 69 66 28 74 79 70 65 6f 66 20 6b 64 64 63 67 69 64 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 66 6f 72 6d 44 61 74 61 2e 6b 64 64 63 67 69 64 3d 6b 64 64 63 67 69 64 3b 7d 65 6c 73 65 7b 66 6f 72 6d 44 61 74 61 2e 6b 64 64 63 67 69 64 3d 22 55 4e 53 45 54 22 3b 7d 74 72 79
                                                                                                                                                                                                        Data Ascii: n(formData){con.Console.log('collect-end for '+formData.s+'/'+formData.m);var endpoint='fin';var http=con.getXMLHttpRequest(endpoint);formData.et=this.timerStop();if(typeof kddcgid!="undefined"){formData.kddcgid=kddcgid;}else{formData.kddcgid="UNSET";}try
                                                                                                                                                                                                        2024-06-03 14:40:16 UTC978INData Raw: 2e 65 6e 64 70 6f 69 6e 74 3d 27 6d 64 27 3b 74 68 69 73 2e 69 6e 63 72 65 6d 65 6e 74 49 6e 73 74 61 6e 63 65 28 29 3b 74 68 69 73 2e 65 78 65 63 75 74 65 4d 6f 64 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 6f 72 6d 44 61 74 61 2c 67 72 6f 75 70 49 74 65 6d 73 29 7b 63 6f 6e 2e 43 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 74 68 69 73 2e 66 6f 72 6d 61 74 28 27 45 6e 74 72 79 27 29 29 3b 74 68 69 73 2e 74 69 6d 65 72 53 74 61 72 74 28 29 3b 66 6f 72 6d 44 61 74 61 3d 66 6f 72 6d 44 61 74 61 7c 7c 7b 7d 3b 76 61 72 20 70 6c 75 67 69 6e 73 2c 64 65 6c 69 6d 3d 27 2f 27 2c 64 65 73 63 72 69 70 74 69 6f 6e 2c 63 68 61 72 49 64 78 2c 63 68 61 72 56 61 6c 2c 64 61 74 61 3d 27 27 3b 66 6f 72 6d 44 61 74 61 2e 6c 68 3d 27 27 3b 74 72 79 7b 69 66 28 6e 61 76 69 67 61 74 6f
                                                                                                                                                                                                        Data Ascii: .endpoint='md';this.incrementInstance();this.executeModule=function(formData,groupItems){con.Console.log(this.format('Entry'));this.timerStart();formData=formData||{};var plugins,delim='/',description,charIdx,charVal,data='';formData.lh='';try{if(navigato
                                                                                                                                                                                                        2024-06-03 14:40:16 UTC268INData Raw: 0d 0a 66 66 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 63 6f 6e 2e 68 6f 73 74 3d 27 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 6b 61 70 74 63 68 61 2e 63 6f 6d 27 3b 63 6f 6e 2e 63 6f 6f 6b 69 65 49 64 3d 27 34 63 64 61 61 37 38 61 38 34 30 32 34 65 39 37 39 35 65 66 39 38 62 30 34 37 66 63 37 39 37 37 27 3b 63 6f 6e 2e 73 65 73 73 69 6f 6e 49 64 3d 27 44 39 39 31 30 41 42 43 31 42 36 42 46 37 31 44 46 32 38 36 32 44 44 43 39 46 31 30 38 42 42 30 27 3b 63 6f 6e 2e 6d 65 72 63 68 61 6e 74 49 64 3d 27 31 30 30 33 32 38 27 3b 63 6f 6e 2e 43 6f 6c 6c 65 63 74 6f 72 2e 65 78 65 63 75 74 65 4d 6f 64 75 6c 65 73 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f
                                                                                                                                                                                                        Data Ascii: ff</script><script type='text/javascript'>con.host='https://ssl.kaptcha.com';con.cookieId='4cdaa78a84024e9795ef98b047fc7977';con.sessionId='D9910ABC1B6BF71DF2862DDC9F108BB0';con.merchantId='100328';con.Collector.executeModules();</script></body></


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        79192.168.2.164978654.228.71.1784437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:15 UTC604OUTGET /star HTTP/1.1
                                                                                                                                                                                                        Host: mpsnare.iesnare.com
                                                                                                                                                                                                        Connection: Upgrade
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Upgrade: websocket
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        Sec-WebSocket-Version: 13
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: io_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=XrIlrwfKgbQ3eXJfv8EH7lNfUV2XxQjyxIU8HwHWmgI=
                                                                                                                                                                                                        Sec-WebSocket-Key: Dx4aWdY2MFDRGVdjDbzKqw==
                                                                                                                                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                        2024-06-03 14:40:16 UTC119INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:15 GMT
                                                                                                                                                                                                        Content-Length: 34
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:16 UTC34INData Raw: 43 61 6e 20 22 55 70 67 72 61 64 65 22 20 6f 6e 6c 79 20 74 6f 20 22 57 65 62 53 6f 63 6b 65 74 22 2e
                                                                                                                                                                                                        Data Ascii: Can "Upgrade" only to "WebSocket".


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        80192.168.2.1649787147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:16 UTC1438OUTGET /iojs/5.7.0/logo.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=
                                                                                                                                                                                                        2024-06-03 14:40:16 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:16 GMT
                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                        Content-Length: 505
                                                                                                                                                                                                        Last-Modified: Tue, 06 May 2014 00:01:40 GMT
                                                                                                                                                                                                        Expires: Tue, 03 Jun 2025 14:40:16 GMT
                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                        p3p: CP="NON DSP COR CURa"
                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Bitness, Sec-CH-UA-WoW64, ua, ua-arch, ua-platform, ua-model, ua-mobile, ua-full-version, ua-platform-version
                                                                                                                                                                                                        Vary: Accept-Encoding, User-Agent
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:16 UTC505INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 28 63 29 20 32 30 32 33 20 54 72 61 6e 73 55 6e 69 6f 6e 20 4c 4c 43 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 38 30 38 30 38 62 61 65 2d 64 34 63 33 2d 34 37 61 63 2d 39 39 32 39 2d 35 64 37 37 32 36 34 64 38 32 33 63 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 28 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2c 62 3d 61 2e 69 6f 5f 67 6c 6f 62 61 6c 5f 6f 62 6a 65 63 74 5f 6e 61 6d 65 7c 7c 22 49 47 4c 4f 4f 22 3b 61 3d 61 5b 62 5d 3d 61 5b 62 5d 7c 7c 7b 7d 3b 61 3d 61 2e 66 70 3d 61 2e 66 70 7c 7c 7b 7d 3b 62 3d 61 2e 69 6f 5f 64 64 70 3b 69 66 28 61 2e 6c 6f 67 6f 4d 61 69 6e 29 72 65 74 75 72 6e 21 31 3b 61 2e 6c 6f 67 6f 4d 61 69 6e 3d 63 3b 61 2e
                                                                                                                                                                                                        Data Ascii: /* Copyright(c) 2023 TransUnion LLC. All Rights Reserved. 80808bae-d4c3-47ac-9929-5d77264d823c*/(function(){(function c(){var a=window,b=a.io_global_object_name||"IGLOO";a=a[b]=a[b]||{};a=a.fp=a.fp||{};b=a.io_ddp;if(a.logoMain)return!1;a.logoMain=c;a.


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        81192.168.2.164978835.80.101.904437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:16 UTC722OUTPOST /md HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 262
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ssl.kaptcha.com
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ssl.kaptcha.com/logo.htm?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: k=4cdaa78a84024e9795ef98b047fc7977
                                                                                                                                                                                                        2024-06-03 14:40:16 UTC262OUTData Raw: 73 73 3d 34 63 64 61 61 37 38 61 38 34 30 32 34 65 39 37 39 35 65 66 39 38 62 30 34 37 66 63 37 39 37 37 26 65 74 3d 33 26 6b 64 64 63 67 69 64 3d 39 35 31 38 62 33 61 37 2d 64 30 38 65 2d 34 62 34 39 2d 38 36 65 63 2d 65 32 38 61 37 64 31 35 62 39 64 66 26 6c 6e 3d 65 6e 2d 55 53 26 65 3d 31 37 31 37 34 32 35 36 31 35 36 32 34 26 74 30 3d 32 34 30 26 74 66 3d 33 30 30 26 74 61 3d 32 34 30 26 73 61 3d 39 38 34 78 31 32 38 30 26 63 64 3d 32 34 26 73 64 3d 31 30 32 34 78 31 32 38 30 26 66 64 3d 31 78 31 26 6c 68 3d 39 66 63 34 63 31 39 37 32 37 36 33 32 64 33 63 35 39 36 32 38 63 39 38 64 37 30 34 66 66 35 65 26 73 3d 44 39 39 31 30 41 42 43 31 42 36 42 46 37 31 44 46 32 38 36 32 44 44 43 39 46 31 30 38 42 42 30 26 6d 3d 31 30 30 33 32 38 26 6e 3d 63 6c 69
                                                                                                                                                                                                        Data Ascii: ss=4cdaa78a84024e9795ef98b047fc7977&et=3&kddcgid=9518b3a7-d08e-4b49-86ec-e28a7d15b9df&ln=en-US&e=1717425615624&t0=240&tf=300&ta=240&sa=984x1280&cd=24&sd=1024x1280&fd=1x1&lh=9fc4c19727632d3c59628c98d704ff5e&s=D9910ABC1B6BF71DF2862DDC9F108BB0&m=100328&n=cli
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Cache-Control: no-store
                                                                                                                                                                                                        Cache-Control: must-revalidate
                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        X-Correlation-Id: 2b116763-0ba0-41c8-ad66-9b261e6842bd
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:16 GMT
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        82192.168.2.164978935.80.101.904437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC723OUTPOST /md HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 1068
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ssl.kaptcha.com
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ssl.kaptcha.com/logo.htm?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: k=4cdaa78a84024e9795ef98b047fc7977
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC1068OUTData Raw: 64 3d 76 25 33 44 30 25 30 44 25 30 41 6f 25 33 44 2d 25 32 30 31 30 32 39 30 37 39 37 35 39 36 33 39 36 37 38 33 39 30 25 32 30 32 25 32 30 49 4e 25 32 30 49 50 34 25 32 30 31 32 37 2e 30 2e 30 2e 31 25 30 44 25 30 41 73 25 33 44 2d 25 30 44 25 30 41 74 25 33 44 30 25 32 30 30 25 30 44 25 30 41 61 25 33 44 67 72 6f 75 70 25 33 41 42 55 4e 44 4c 45 25 32 30 30 25 30 44 25 30 41 61 25 33 44 65 78 74 6d 61 70 2d 61 6c 6c 6f 77 2d 6d 69 78 65 64 25 30 44 25 30 41 61 25 33 44 6d 73 69 64 2d 73 65 6d 61 6e 74 69 63 25 33 41 25 32 30 57 4d 53 25 30 44 25 30 41 6d 25 33 44 61 70 70 6c 69 63 61 74 69 6f 6e 25 32 30 35 38 37 37 38 25 32 30 55 44 50 25 32 46 44 54 4c 53 25 32 46 53 43 54 50 25 32 30 77 65 62 72 74 63 2d 64 61 74 61 63 68 61 6e 6e 65 6c 25 30 44 25
                                                                                                                                                                                                        Data Ascii: d=v%3D0%0D%0Ao%3D-%201029079759639678390%202%20IN%20IP4%20127.0.0.1%0D%0As%3D-%0D%0At%3D0%200%0D%0Aa%3Dgroup%3ABUNDLE%200%0D%0Aa%3Dextmap-allow-mixed%0D%0Aa%3Dmsid-semantic%3A%20WMS%0D%0Am%3Dapplication%2058778%20UDP%2FDTLS%2FSCTP%20webrtc-datachannel%0D%
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Cache-Control: no-store
                                                                                                                                                                                                        Cache-Control: must-revalidate
                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        X-Correlation-Id: 1bb99a84-20b8-4424-a285-7b89791088b8
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:17 GMT
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        83192.168.2.164979035.80.101.904437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC723OUTPOST /md HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 1072
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ssl.kaptcha.com
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ssl.kaptcha.com/logo.htm?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: k=4cdaa78a84024e9795ef98b047fc7977
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC1072OUTData Raw: 64 3d 76 25 33 44 30 25 30 44 25 30 41 6f 25 33 44 2d 25 32 30 33 39 36 33 37 35 33 32 39 36 35 37 33 35 33 31 39 34 34 25 32 30 32 25 32 30 49 4e 25 32 30 49 50 34 25 32 30 31 32 37 2e 30 2e 30 2e 31 25 30 44 25 30 41 73 25 33 44 2d 25 30 44 25 30 41 74 25 33 44 30 25 32 30 30 25 30 44 25 30 41 61 25 33 44 67 72 6f 75 70 25 33 41 42 55 4e 44 4c 45 25 32 30 30 25 30 44 25 30 41 61 25 33 44 65 78 74 6d 61 70 2d 61 6c 6c 6f 77 2d 6d 69 78 65 64 25 30 44 25 30 41 61 25 33 44 6d 73 69 64 2d 73 65 6d 61 6e 74 69 63 25 33 41 25 32 30 57 4d 53 25 30 44 25 30 41 6d 25 33 44 61 70 70 6c 69 63 61 74 69 6f 6e 25 32 30 36 30 35 35 36 25 32 30 55 44 50 25 32 46 44 54 4c 53 25 32 46 53 43 54 50 25 32 30 77 65 62 72 74 63 2d 64 61 74 61 63 68 61 6e 6e 65 6c 25 30 44 25
                                                                                                                                                                                                        Data Ascii: d=v%3D0%0D%0Ao%3D-%203963753296573531944%202%20IN%20IP4%20127.0.0.1%0D%0As%3D-%0D%0At%3D0%200%0D%0Aa%3Dgroup%3ABUNDLE%200%0D%0Aa%3Dextmap-allow-mixed%0D%0Aa%3Dmsid-semantic%3A%20WMS%0D%0Am%3Dapplication%2060556%20UDP%2FDTLS%2FSCTP%20webrtc-datachannel%0D%
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Cache-Control: no-store
                                                                                                                                                                                                        Cache-Control: must-revalidate
                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        X-Correlation-Id: 59055433-a8f3-49d4-89ff-72911b1062b2
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:17 GMT
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        84192.168.2.164979135.80.101.904437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC723OUTPOST /md HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 1074
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ssl.kaptcha.com
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ssl.kaptcha.com/logo.htm?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: k=4cdaa78a84024e9795ef98b047fc7977
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC1074OUTData Raw: 64 3d 76 25 33 44 30 25 30 44 25 30 41 6f 25 33 44 2d 25 32 30 38 30 30 31 36 35 30 30 30 36 38 37 33 37 35 37 33 36 39 25 32 30 32 25 32 30 49 4e 25 32 30 49 50 34 25 32 30 31 32 37 2e 30 2e 30 2e 31 25 30 44 25 30 41 73 25 33 44 2d 25 30 44 25 30 41 74 25 33 44 30 25 32 30 30 25 30 44 25 30 41 61 25 33 44 67 72 6f 75 70 25 33 41 42 55 4e 44 4c 45 25 32 30 30 25 30 44 25 30 41 61 25 33 44 65 78 74 6d 61 70 2d 61 6c 6c 6f 77 2d 6d 69 78 65 64 25 30 44 25 30 41 61 25 33 44 6d 73 69 64 2d 73 65 6d 61 6e 74 69 63 25 33 41 25 32 30 57 4d 53 25 30 44 25 30 41 6d 25 33 44 61 70 70 6c 69 63 61 74 69 6f 6e 25 32 30 33 39 34 36 38 25 32 30 55 44 50 25 32 46 44 54 4c 53 25 32 46 53 43 54 50 25 32 30 77 65 62 72 74 63 2d 64 61 74 61 63 68 61 6e 6e 65 6c 25 30 44 25
                                                                                                                                                                                                        Data Ascii: d=v%3D0%0D%0Ao%3D-%208001650006873757369%202%20IN%20IP4%20127.0.0.1%0D%0As%3D-%0D%0At%3D0%200%0D%0Aa%3Dgroup%3ABUNDLE%200%0D%0Aa%3Dextmap-allow-mixed%0D%0Aa%3Dmsid-semantic%3A%20WMS%0D%0Am%3Dapplication%2039468%20UDP%2FDTLS%2FSCTP%20webrtc-datachannel%0D%
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Cache-Control: no-store
                                                                                                                                                                                                        Cache-Control: must-revalidate
                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        X-Correlation-Id: f3fd7c15-a93a-4846-8979-2838f322d36a
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:17 GMT
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        85192.168.2.164979235.80.101.904437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC723OUTPOST /fin HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 118
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ssl.kaptcha.com
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ssl.kaptcha.com/logo.htm?m=100328&s=D9910ABC1B6BF71DF2862DDC9F108BB0&sv=1.1.6
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: k=4cdaa78a84024e9795ef98b047fc7977
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC118OUTData Raw: 73 3d 44 39 39 31 30 41 42 43 31 42 36 42 46 37 31 44 46 32 38 36 32 44 44 43 39 46 31 30 38 42 42 30 26 6d 3d 31 30 30 33 32 38 26 6e 3d 63 6f 6c 6c 65 63 74 2d 65 6e 64 26 63 6f 6d 3d 74 72 75 65 26 65 74 3d 37 31 38 26 6b 64 64 63 67 69 64 3d 39 35 31 38 62 33 61 37 2d 64 30 38 65 2d 34 62 34 39 2d 38 36 65 63 2d 65 32 38 61 37 64 31 35 62 39 64 66
                                                                                                                                                                                                        Data Ascii: s=D9910ABC1B6BF71DF2862DDC9F108BB0&m=100328&n=collect-end&com=true&et=718&kddcgid=9518b3a7-d08e-4b49-86ec-e28a7d15b9df
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Cache-Control: no-store
                                                                                                                                                                                                        Cache-Control: must-revalidate
                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        X-Correlation-Id: 5b67c1c0-e597-4f1f-bccb-6b5ce91fcb0e
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:17 GMT
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        86192.168.2.1649793147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC1743OUTPOST /Authentication/default.aspx HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 7541
                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; authentication=19B762F16DAAD09E6DDC7EF9F057E9F9B87E05E5ADDAF7AF21E8EECFEA9D05E05CEEEC8820025BA9616F8DA6A8DCE8B521A8C20D1AE32098E4688007DBC14B60A2A110E3E16D87E7E7C623601D1D49E6630998E8443B61A5004E8FF94508AF7E540365DF; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC7541OUTData Raw: 73 65 63 75 72 65 54 6f 6b 65 6e 3d 25 32 46 77 45 46 61 45 4a 70 77 35 72 44 69 57 7a 44 69 63 4f 55 77 35 37 44 69 63 4f 6e 61 45 72 44 6f 73 4f 74 77 36 4a 51 77 36 72 44 6d 4d 4f 6a 77 34 72 44 67 6a 42 6b 77 35 76 44 70 73 4f 46 77 71 72 44 71 6e 54 44 71 38 4f 56 54 58 50 44 71 63 4f 4f 4e 4d 4f 69 77 37 37 44 71 47 72 44 69 56 6a 44 75 57 56 31 4e 46 62 44 6f 6d 59 79 64 38 4f 46 77 34 37 44 6e 56 6a 44 6f 4d 4f 32 77 37 6e 44 70 73 4f 25 32 46 77 35 39 6f 77 34 78 51 26 5f 5f 56 49 45 57 53 54 41 54 45 3d 25 32 46 77 45 50 44 77 55 4c 4c 54 45 7a 4e 44 59 79 4d 7a 45 35 4d 6a 63 50 5a 42 59 43 41 67 4d 50 5a 42 59 43 41 67 45 50 5a 42 59 43 41 67 45 50 44 78 59 43 48 67 52 55 5a 58 68 30 42 51 35 51 62 47 56 68 63 32 55 67 64 32 46 70 64 43 34 75
                                                                                                                                                                                                        Data Ascii: secureToken=%2FwEFaEJpw5rDiWzDicOUw57DicOnaErDosOtw6JQw6rDmMOjw4rDgjBkw5vDpsOFwqrDqnTDq8OVTXPDqcOONMOiw77DqGrDiVjDuWV1NFbDomYyd8OFw47DnVjDoMO2w7nDpsO%2Fw59ow4xQ&__VIEWSTATE=%2FwEPDwULLTEzNDYyMzE5MjcPZBYCAgMPZBYCAgEPZBYCAgEPDxYCHgRUZXh0BQ5QbGVhc2Ugd2FpdC4u
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:17 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 9543
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Set-Cookie: authentication=5296390D4255E6C6414822D3B84D95C13721CE7FCCC2119A2F46CB6AC4CCA83870F0CF394B3B0456FDB9B4818F809919BE9834CD38994EC6AA88A897CD379487B52BC5D6E75AC3E79FB76B4A54A3BCA16CD89A76FF0824C72038B6BBE836EEBAFE30BFB3; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                        Set-Cookie: SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; path=/; secure; HttpOnly
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; Path=/; Domain=.secure.adpucm.com
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC556INData Raw: 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 3e 0d 0a 3c 68 65 61 64 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 20 64 69 73 70 6c 61 79 20 3a 20 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 74 69 74 6c 65 3e 0d 0a 09 4c 6f 61 64 69 6e 67 2e
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" ><head><style type="text/css">body { display : none;}</style><title>Loading.
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC1379INData Raw: 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 77 69 74 63 68 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 75 78 2d 66 72 61 6d 65 77 6f 72 6b 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 5f 30 31 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 75 78 2d 66 72 61 6d 65 77 6f 72 6b 2f 75 78 2d 66 72 61 6d 65 77 6f 72 6b 5f 30 33 2e 63 73
                                                                                                                                                                                                        Data Ascii: ef="/Authentication/styles/bootstrap-switch.css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/ux-framework/bootstrap.min_01.css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/ux-framework/ux-framework_03.cs
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC1379INData Raw: 65 63 75 72 65 54 6f 6b 65 6e 22 20 69 64 3d 22 73 65 63 75 72 65 54 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 2f 77 45 46 58 4d 4f 6d 4f 63 4f 6b 77 37 44 44 6e 4d 4f 2f 4d 54 50 44 70 46 48 44 75 58 56 57 77 34 38 77 65 4d 4f 4d 77 37 45 30 54 4d 4f 6d 61 46 42 58 61 30 76 44 76 63 4f 61 77 35 41 31 63 4d 4f 47 77 35 6c 56 57 54 54 44 67 55 54 44 70 4d 4f 41 77 34 5a 69 5a 54 56 71 77 71 70 6d 61 57 48 44 6f 6d 58 44 6e 4d 4f 65 56 63 4f 35 77 37 78 52 77 37 51 31 61 58 52 4a 77 34 31 6f 22 20 2f 3e 0d 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 22 20 69 64 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 22 20 76 61 6c 75 65 3d 22 2f 77 45 50 44 77 55 4c 4c 54 45 7a 4e 44 59 79 4d 7a 45 35 4d
                                                                                                                                                                                                        Data Ascii: ecureToken" id="secureToken" value="/wEFXMOmOcOkw7DDnMO/MTPDpFHDuXVWw48weMOMw7E0TMOmaFBXa0vDvcOaw5A1cMOGw5lVWTTDgUTDpMOAw4ZiZTVqwqpmaWHDomXDnMOeVcO5w7xRw7Q1aXRJw41o" /><input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="/wEPDwULLTEzNDYyMzE5M
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC28INData Raw: 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f
                                                                                                                                                                                                        Data Ascii: t"></script><script src="/
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC1379INData Raw: 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 63 72 69 70 74 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 57 65 62 5f 31 38 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 72 62 61 47 65 74 46 6c 61 73 68 54 6f 6b 65 6e 41 6e 64 52 65 64 69 72 65 63 74 28 27 27 2c 27 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 4c 6f 67 69 6e 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 61 73 70 78 3f 27 2c 20 27 25 32 66 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 25 32 66 4c 6f 67 69 6e 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 61 73 70 78 25 33 66 27 2c 20 27 25 32 66 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e
                                                                                                                                                                                                        Data Ascii: Authentication/script/AuthenticationWeb_18.js" type="text/javascript"></script><script type="text/javascript">rbaGetFlashTokenAndRedirect('','/Authentication/LoginAuthentication.aspx?', '%2fAuthentication%2fLoginAuthentication.aspx%3f', '%2fAuthentication
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC1379INData Raw: 62 61 5f 69 6e 6e 65 72 62 6c 6f 63 6b 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 67 5f 6c 6f 61 64 69 6e 67 5f 77 69 6e 64 6f 77 20 72 62 61 5f 69 6e 6e 65 72 62 6c 6f 63 6b 20 70 61 64 2d 74 6f 70 2d 31 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 5f 62 6c 6f 63 6b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 61 64 69 6e 67 5f 61 6e 69 6d 61 74 69 6f 6e 20 72 62 61 5f 69 6e 6e 65 72 62 6c 6f 63 6b 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 20 72 62 61 5f 65 69 64 5f 68 65 61 64 69 6e 67 20 63 65 6e 74 65
                                                                                                                                                                                                        Data Ascii: ba_innerblock"></div> <div class="ag_loading_window rba_innerblock pad-top-10"> <div class="center_block"> <div class="loading_animation rba_innerblock"></div> <div class="title rba_eid_heading cente
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC1338INData Raw: 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 73 57 61 69 74 46 6f 72 42 62 20 3d 20 24 28 22 23 68 6e 64 49 73 57 61 69 74 46 6f 72 42 62 22 29 2e 76 61 6c 28 29 20 3d 3d 3d 20 22 74 72 75 65 22 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 6e 64 49 73 57 61 69 74 46 6f 72 4b 6f 75 6e 74 20 3d 20 24 28 22 23 68 6e 64 49 73 57 61 69 74 46 6f 72 4b 6f 75 6e 74 22 29 2e 76 61 6c 28 29 20 3d 3d 3d 20 22 74 72 75 65 22 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 6d 61 78 57 61 69 74 43 6f 75 6e 74 20 3d 20 70 61 72 73 65 49 6e 74 28 24 28 22 23 68 6e 64 4d 61 78 57 61 69 74 43 6f 75 6e 74 22 29 2e 76 61 6c 28 29 2c 20 31 30 29 3b 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: $(document).ready(function () { var isWaitForBb = $("#hndIsWaitForBb").val() === "true"; var hndIsWaitForKount = $("#hndIsWaitForKount").val() === "true"; var maxWaitCount = parseInt($("#hndMaxWaitCount").val(), 10);
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC1379INData Raw: 67 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 68 6e 64 49 73 57 61 69 74 46 6f 72 4b 6f 75 6e 74 20 26 26 20 24 28 22 23 68 6e 64 49 73 4b 6f 75 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 64 22 29 2e 76 61 6c 28 29 20 21 3d 3d 20 22 74 72 75 65 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 73 67 20 3d 20 6d 73 67 20 2b 20 22 4b 63 6f 75 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 69 6e 63 6f 6d 70 6c 65 74 65 2e 20 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: g = ""; if (hndIsWaitForKount && $("#hndIsKountCollectionCompleted").val() !== "true") { msg = msg + "Kcount collection incomplete. "; } else {
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC726INData Raw: 2e 6a 73 27 5d 22 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 73 67 20 3d 20 6d 73 67 20 2b 20 22 64 79 6e 5f 77 64 70 2e 6a 73 20 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 73 67 20 3d 20 6d 73 67 20 2b 20 22 5d 2e 20 22 3b 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: .js']").length > 0) { msg = msg + "dyn_wdp.js "; } msg = msg + "]. "; } else {


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        87192.168.2.164979454.148.115.1374437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC385OUTGET /md HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: k=4cdaa78a84024e9795ef98b047fc7977
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC207INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                        Allow: OPTIONS, POST
                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:17 GMT
                                                                                                                                                                                                        Content-Length: 19
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:17 UTC19INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0a
                                                                                                                                                                                                        Data Ascii: Method Not Allowed


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        88192.168.2.164979554.148.115.1374437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC386OUTGET /fin HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: k=4cdaa78a84024e9795ef98b047fc7977
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC207INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                        Allow: OPTIONS, POST
                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:18 GMT
                                                                                                                                                                                                        Content-Length: 19
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC19INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0a
                                                                                                                                                                                                        Data Ascii: Method Not Allowed


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        89192.168.2.1649797147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC1503OUTGET /Authentication/RSA/AC_OETags.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; authentication=5296390D4255E6C6414822D3B84D95C13721CE7FCCC2119A2F46CB6AC4CCA83870F0CF394B3B0456FDB9B4818F809919BE9834CD38994EC6AA88A897CD379487B52BC5D6E75AC3E79FB76B4A54A3BCA16CD89A76FF0824C72038B6BBE836EEBAFE30BFB3; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:18 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 8092
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC1076INData Raw: 2f 2f 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 56 65 72 73 69 6f 6e 20 44 65 74 65 63 74 69 6f 6e 20 2d 20 52 65 76 20 31 2e 36 0d 0a 2f 2f 20 44 65 74 65 63 74 20 43 6c 69 65 6e 74 20 42 72 6f 77 73 65 72 20 74 79 70 65 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 28 63 29 20 32 30 30 35 2d 32 30 30 36 20 41 64 6f 62 65 20 4d 61 63 72 6f 6d 65 64 69 61 20 53 6f 66 74 77 61 72 65 2c 20 4c 4c 43 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 76 61 72 20 69 73 49 45 20 20 3d 20 28 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 22 29 20 21 3d 20 2d 31 29 20 3f 20 74 72 75 65 20 3a 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 69 73 57 69 6e 20 3d 20 28 6e 61 76 69 67 61 74 6f 72 2e 61 70
                                                                                                                                                                                                        Data Ascii: // Flash Player Version Detection - Rev 1.6// Detect Client Browser type// Copyright(c) 2005-2006 Adobe Macromedia Software, LLC. All rights reserved.var isIE = (navigator.appVersion.indexOf("MSIE") != -1) ? true : false;var isWin = (navigator.ap
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC1379INData Raw: 20 70 75 62 6c 69 63 20 76 65 72 73 69 6f 6e 0d 0a 09 09 09 76 65 72 73 69 6f 6e 20 3d 20 22 57 49 4e 20 36 2c 30 2c 32 31 2c 30 22 3b 0d 0a 0d 0a 09 09 09 2f 2f 20 74 68 72 6f 77 73 20 69 66 20 41 6c 6c 6f 77 53 63 72 69 70 41 63 63 65 73 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 28 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 36 2e 30 72 34 37 29 09 09 0d 0a 09 09 09 61 78 6f 2e 41 6c 6c 6f 77 53 63 72 69 70 74 41 63 63 65 73 73 20 3d 20 22 73 61 6d 65 44 6f 6d 61 69 6e 22 3b 0d 0a 0d 0a 09 09 09 2f 2f 20 73 61 66 65 20 74 6f 20 63 61 6c 6c 20 66 6f 72 20 36 2e 30 72 34 37 20 6f 72 20 67 72 65 61 74 65 72 0d 0a 09 09 09 76 65 72 73 69 6f 6e 20 3d 20 61 78 6f 2e 47 65 74 56 61 72 69 61 62 6c 65 28 22 24 76 65 72 73 69 6f 6e 22 29 3b 0d 0a 0d 0a 09
                                                                                                                                                                                                        Data Ascii: public versionversion = "WIN 6,0,21,0";// throws if AllowScripAccess does not exist (introduced in 6.0r47)axo.AllowScriptAccess = "sameDomain";// safe to call for 6.0r47 or greaterversion = axo.GetVariable("$version");
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC1379INData Raw: 6f 72 2e 70 6c 75 67 69 6e 73 5b 22 53 68 6f 63 6b 77 61 76 65 20 46 6c 61 73 68 22 20 2b 20 73 77 56 65 72 32 5d 2e 64 65 73 63 72 69 70 74 69 6f 6e 3b 0d 0a 09 09 09 76 61 72 20 64 65 73 63 41 72 72 61 79 20 3d 20 66 6c 61 73 68 44 65 73 63 72 69 70 74 69 6f 6e 2e 73 70 6c 69 74 28 22 20 22 29 3b 0d 0a 09 09 09 76 61 72 20 74 65 6d 70 41 72 72 61 79 4d 61 6a 6f 72 20 3d 20 64 65 73 63 41 72 72 61 79 5b 32 5d 2e 73 70 6c 69 74 28 22 2e 22 29 3b 09 09 09 0d 0a 09 09 09 76 61 72 20 76 65 72 73 69 6f 6e 4d 61 6a 6f 72 20 3d 20 74 65 6d 70 41 72 72 61 79 4d 61 6a 6f 72 5b 30 5d 3b 0d 0a 09 09 09 76 61 72 20 76 65 72 73 69 6f 6e 4d 69 6e 6f 72 20 3d 20 74 65 6d 70 41 72 72 61 79 4d 61 6a 6f 72 5b 31 5d 3b 0d 0a 09 09 09 76 61 72 20 76 65 72 73 69 6f 6e 52 65
                                                                                                                                                                                                        Data Ascii: or.plugins["Shockwave Flash" + swVer2].description;var descArray = flashDescription.split(" ");var tempArrayMajor = descArray[2].split(".");var versionMajor = tempArrayMajor[0];var versionMinor = tempArrayMajor[1];var versionRe
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC28INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 44 65 74 65 63 74 46 6c 61 73 68 56 65 72 28 72 65 71
                                                                                                                                                                                                        Data Ascii: function DetectFlashVer(req
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC1379INData Raw: 4d 61 6a 6f 72 56 65 72 2c 20 72 65 71 4d 69 6e 6f 72 56 65 72 2c 20 72 65 71 52 65 76 69 73 69 6f 6e 29 0d 0a 7b 0d 0a 09 76 65 72 73 69 6f 6e 53 74 72 20 3d 20 47 65 74 53 77 66 56 65 72 28 29 3b 0d 0a 09 69 66 20 28 76 65 72 73 69 6f 6e 53 74 72 20 3d 3d 20 2d 31 20 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 09 7d 20 65 6c 73 65 20 69 66 20 28 76 65 72 73 69 6f 6e 53 74 72 20 21 3d 20 30 29 20 7b 0d 0a 09 09 69 66 28 69 73 49 45 20 26 26 20 69 73 57 69 6e 20 26 26 20 21 69 73 4f 70 65 72 61 29 20 7b 0d 0a 09 09 09 2f 2f 20 47 69 76 65 6e 20 22 57 49 4e 20 32 2c 30 2c 30 2c 31 31 22 0d 0a 09 09 09 74 65 6d 70 41 72 72 61 79 20 20 20 20 20 20 20 20 20 3d 20 76 65 72 73 69 6f 6e 53 74 72 2e 73 70 6c 69 74 28 22 20 22 29 3b 20 09 2f
                                                                                                                                                                                                        Data Ascii: MajorVer, reqMinorVer, reqRevision){versionStr = GetSwfVer();if (versionStr == -1 ) {return false;} else if (versionStr != 0) {if(isIE && isWin && !isOpera) {// Given "WIN 2,0,0,11"tempArray = versionStr.split(" "); /
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC1379INData Raw: 29 0d 0a 20 20 09 09 09 73 74 72 20 2b 3d 20 69 20 2b 20 27 3d 22 27 20 2b 20 6f 62 6a 41 74 74 72 73 5b 69 5d 20 2b 20 27 22 20 27 3b 0d 0a 20 20 09 09 66 6f 72 20 28 76 61 72 20 69 20 69 6e 20 70 61 72 61 6d 73 29 0d 0a 20 20 09 09 09 73 74 72 20 2b 3d 20 27 3e 3c 70 61 72 61 6d 20 6e 61 6d 65 3d 22 27 20 2b 20 69 20 2b 20 27 22 20 76 61 6c 75 65 3d 22 27 20 2b 20 70 61 72 61 6d 73 5b 69 5d 20 2b 20 27 22 20 2f 3e 20 27 3b 0d 0a 20 20 09 09 73 74 72 20 2b 3d 20 27 3e 3c 2f 6f 62 6a 65 63 74 3e 27 3b 0d 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 09 09 73 74 72 20 2b 3d 20 27 3c 65 6d 62 65 64 20 27 3b 0d 0a 20 20 09 09 66 6f 72 20 28 76 61 72 20 69 20 69 6e 20 65 6d 62 65 64 41 74 74 72 73 29 0d 0a 20 20 09 09 09 73 74 72 20 2b 3d 20 69 20 2b 20
                                                                                                                                                                                                        Data Ascii: ) str += i + '="' + objAttrs[i] + '" '; for (var i in params) str += '><param name="' + i + '" value="' + params[i] + '" /> '; str += '></object>'; } else { str += '<embed '; for (var i in embedAttrs) str += i +
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC1379INData Raw: 73 65 20 22 6f 6e 64 62 6c 43 6c 69 63 6b 22 3a 0d 0a 20 20 20 20 20 20 63 61 73 65 20 22 6f 6e 64 72 61 67 22 3a 0d 0a 20 20 20 20 20 20 63 61 73 65 20 22 6f 6e 64 72 61 67 65 6e 64 22 3a 0d 0a 20 20 20 20 20 20 63 61 73 65 20 22 6f 6e 64 72 61 67 65 6e 74 65 72 22 3a 0d 0a 20 20 20 20 20 20 63 61 73 65 20 22 6f 6e 64 72 61 67 6c 65 61 76 65 22 3a 0d 0a 20 20 20 20 20 20 63 61 73 65 20 22 6f 6e 64 72 61 67 6f 76 65 72 22 3a 0d 0a 20 20 20 20 20 20 63 61 73 65 20 22 6f 6e 64 72 6f 70 22 3a 0d 0a 20 20 20 20 20 20 63 61 73 65 20 22 6f 6e 66 69 6e 69 73 68 22 3a 0d 0a 20 20 20 20 20 20 63 61 73 65 20 22 6f 6e 66 6f 63 75 73 22 3a 0d 0a 20 20 20 20 20 20 63 61 73 65 20 22 6f 6e 68 65 6c 70 22 3a 0d 0a 20 20 20 20 20 20 63 61 73 65 20 22 6f 6e 6d 6f 75 73 65
                                                                                                                                                                                                        Data Ascii: se "ondblClick": case "ondrag": case "ondragend": case "ondragenter": case "ondragleave": case "ondragover": case "ondrop": case "onfinish": case "onfocus": case "onhelp": case "onmouse
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC93INData Raw: 73 73 69 64 22 5d 20 3d 20 63 6c 61 73 73 69 64 3b 0d 0a 20 20 69 66 20 28 6d 69 6d 65 54 79 70 65 29 20 72 65 74 2e 65 6d 62 65 64 41 74 74 72 73 5b 22 74 79 70 65 22 5d 20 3d 20 6d 69 6d 65 54 79 70 65 3b 0d 0a 20 20 72 65 74 75 72 6e 20 72 65 74 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: ssid"] = classid; if (mimeType) ret.embedAttrs["type"] = mimeType; return ret;}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        90192.168.2.164979654.148.115.1374437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC385OUTGET /md HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: k=4cdaa78a84024e9795ef98b047fc7977
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC207INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                        Allow: OPTIONS, POST
                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:18 GMT
                                                                                                                                                                                                        Content-Length: 19
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:18 UTC19INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0a
                                                                                                                                                                                                        Data Ascii: Method Not Allowed


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        91192.168.2.1649798147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:19 UTC1685OUTGET /Authentication/LoginAuthentication.aspx?&detect=25 HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/default.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; authentication=5296390D4255E6C6414822D3B84D95C13721CE7FCCC2119A2F46CB6AC4CCA83870F0CF394B3B0456FDB9B4818F809919BE9834CD38994EC6AA88A897CD379487B52BC5D6E75AC3E79FB76B4A54A3BCA16CD89A76FF0824C72038B6BBE836EEBAFE30BFB3; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc
                                                                                                                                                                                                        2024-06-03 14:40:19 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:19 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 23446
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Set-Cookie: authentication=C42D5C88D762941A8336A9E62488E4C333E486E28EE02DF2D242F1825443580787882C7260E079D6235DC4AADDCC53ED15E0618BAD46488099211B0F704F1BB9A362BD42D6FB3FBA4CCCAAE9164C187429E2E3C24F9C3473A53ECF44C6C35FBE1F7C2499; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; Path=/; Domain=.secure.adpucm.com
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:19 UTC645INData Raw: 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 20 64 69 73 70 6c 61 79 20 3a 20 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 74 69 74 6c 65 3e 0d 0a 09 4c 6f 67 20 49 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 70 61 72 65 6e 74 2e 72 62 61 53 65 74 44 69 73 70 6c 61 79 4d 6f 64 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 65 6e 74 2e 72 62 61 53 65 74 44 69 73 70 6c 61 79 4d 6f 64 65 28 22 6c 6f 67 69 6e 22 29 3b 0d 0a
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head><style type="text/css">body { display : none;}</style><title>Log In</title> <script type="text/javascript"> if (parent.rbaSetDisplayMode) { parent.rbaSetDisplayMode("login");
                                                                                                                                                                                                        2024-06-03 14:40:19 UTC1379INData Raw: 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 75 78 2d 66 72 61 6d 65 77 6f 72 6b 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 5f 30 31 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 75 78 2d 66 72 61 6d 65 77 6f 72 6b 2f 75 78 2d 66 72 61 6d 65 77 6f 72 6b 5f 30 33 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 66 6f
                                                                                                                                                                                                        Data Ascii: sheet" /><link href="/Authentication/styles/ux-framework/bootstrap.min_01.css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/ux-framework/ux-framework_03.css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/fo
                                                                                                                                                                                                        2024-06-03 14:40:19 UTC1379INData Raw: 6f 6e 74 65 6e 74 2d 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 73 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 2e 2f 4c 6f 67 69 6e 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 61 73 70 78 3f 64 65 74 65 63 74 3d 32 35 22 20 6f 6e 6b 65 79 70 72 65 73 73 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 72 65 74 75 72 6e 20 57 65 62 46 6f 72 6d 5f 46 69 72 65 44 65 66 61
                                                                                                                                                                                                        Data Ascii: ontent-body"> <div class="row"> <div class="col-xs-12"> <form method="post" action="./LoginAuthentication.aspx?detect=25" onkeypress="javascript:return WebForm_FireDefa
                                                                                                                                                                                                        2024-06-03 14:40:19 UTC28INData Raw: 70 64 47 78 6c 42 51 70 4d 59 58 4e 30 49 44 51 67 55 31 4e 4f 48 67 35 6b 59 58 52
                                                                                                                                                                                                        Data Ascii: pdGxlBQpMYXN0IDQgU1NOHg5kYXR
                                                                                                                                                                                                        2024-06-03 14:40:19 UTC1379INData Raw: 68 4c 58 4e 70 62 69 31 30 61 58 52 73 5a 51 55 44 55 30 6c 4f 5a 41 49 5a 44 77 39 6b 46 67 6f 65 45 57 52 68 64 47 45 74 63 33 4e 75 4c 58 4a 6c 63 58 56 70 63 6d 56 6b 42 52 46 51 62 47 56 68 63 32 55 67 5a 57 35 30 5a 58 49 67 55 31 4e 4f 4c 68 34 55 5a 47 46 30 59 53 31 6d 64 57 78 73 63 33 4e 75 4c 57 6c 75 64 6d 46 73 61 57 51 46 46 31 42 73 5a 57 46 7a 5a 53 42 6c 62 6e 52 6c 63 69 42 32 59 57 78 70 5a 43 42 54 55 30 34 75 48 68 74 6b 59 58 52 68 4c 57 78 68 63 33 51 30 5a 47 6c 6e 61 58 52 7a 63 33 4e 75 4c 57 6c 75 64 6d 46 73 61 57 51 46 4a 31 42 73 5a 57 46 7a 5a 53 42 6c 62 6e 52 6c 63 69 42 32 59 57 78 70 5a 43 42 73 59 58 4e 30 49 44 51 67 5a 47 6c 6e 61 58 51 67 62 32 59 67 55 31 4e 4f 4c 68 34 52 5a 47 46 30 59 53 31 7a 61 57 34 74 63 6d
                                                                                                                                                                                                        Data Ascii: hLXNpbi10aXRsZQUDU0lOZAIZDw9kFgoeEWRhdGEtc3NuLXJlcXVpcmVkBRFQbGVhc2UgZW50ZXIgU1NOLh4UZGF0YS1mdWxsc3NuLWludmFsaWQFF1BsZWFzZSBlbnRlciB2YWxpZCBTU04uHhtkYXRhLWxhc3Q0ZGlnaXRzc3NuLWludmFsaWQFJ1BsZWFzZSBlbnRlciB2YWxpZCBsYXN0IDQgZGlnaXQgb2YgU1NOLh4RZGF0YS1zaW4tcm
                                                                                                                                                                                                        2024-06-03 14:40:19 UTC1379INData Raw: 49 42 44 77 38 57 42 42 38 43 42 51 45 78 48 78 46 6e 46 67 49 65 44 47 52 6c 5a 6d 46 31 62 48 51 74 5a 47 46 30 59 51 55 42 4d 57 51 43 41 77 38 51 44 78 59 43 48 78 46 6f 5a 47 51 57 41 47 51 43 41 77 38 50 46 67 49 66 45 57 68 6b 5a 41 49 46 44 77 38 57 42 42 38 43 5a 52 38 52 5a 78 59 43 48 78 4e 6c 5a 41 49 48 44 78 59 43 48 78 49 46 53 58 52 6c 65 48 52 66 63 6d 56 32 5a 58 4a 30 49 47 6c 75 63 48 56 30 4c 57 64 79 62 33 56 77 4c 57 46 6b 5a 47 39 75 49 47 5a 68 49 47 5a 68 4c 57 5a 33 49 47 5a 68 4c 58 56 75 5a 47 38 67 5a 6d 6c 6c 62 47 51 74 61 57 4e 76 62 69 42 6c 62 46 39 6b 61 58 4e 77 62 47 46 35 58 32 35 76 62 6d 56 6b 41 67 30 50 45 41 38 57 41 68 38 52 61 47 52 6b 46 67 42 6b 41 67 4d 50 5a 42 59 49 41 67 55 50 46 67 49 66 44 77 55 56 55
                                                                                                                                                                                                        Data Ascii: IBDw8WBB8CBQExHxFnFgIeDGRlZmF1bHQtZGF0YQUBMWQCAw8QDxYCHxFoZGQWAGQCAw8PFgIfEWhkZAIFDw8WBB8CZR8RZxYCHxNlZAIHDxYCHxIFSXRleHRfcmV2ZXJ0IGlucHV0LWdyb3VwLWFkZG9uIGZhIGZhLWZ3IGZhLXVuZG8gZmllbGQtaWNvbiBlbF9kaXNwbGF5X25vbmVkAg0PEA8WAh8RaGRkFgBkAgMPZBYIAgUPFgIfDwUVU
                                                                                                                                                                                                        2024-06-03 14:40:19 UTC1379INData Raw: 41 49 6c 44 78 59 43 48 78 46 6f 5a 41 49 6e 44 78 59 43 48 78 46 6f 5a 41 49 70 44 78 59 43 48 78 46 6f 46 67 51 43 41 51 38 51 5a 47 51 57 41 57 5a 6b 41 67 4d 50 44 32 51 57 41 68 38 46 42 52 42 42 5a 47 52 79 5a 58 4e 7a 49 48 4a 6c 63 58 56 70 63 6d 56 6b 5a 41 49 72 44 32 51 57 46 67 49 42 44 78 59 43 48 78 46 6f 46 67 51 43 42 51 38 51 5a 47 51 57 41 47 51 43 42 77 38 50 5a 42 59 43 48 77 55 46 45 45 4e 76 64 57 35 30 63 6e 6b 67 63 6d 56 78 64 57 6c 79 5a 57 52 6b 41 67 55 50 46 67 49 66 45 67 55 68 63 47 6c 66 62 57 46 75 5a 47 46 30 62 33 4a 35 49 48 42 70 58 32 31 68 62 6d 52 68 64 47 39 79 65 56 39 6c 62 6d 46 69 62 47 56 6b 5a 41 49 48 44 77 38 57 41 68 38 43 5a 57 52 6b 41 67 6b 50 44 32 51 57 42 42 38 46 42 52 42 42 5a 47 52 79 5a 58 4e 7a
                                                                                                                                                                                                        Data Ascii: AIlDxYCHxFoZAInDxYCHxFoZAIpDxYCHxFoFgQCAQ8QZGQWAWZkAgMPD2QWAh8FBRBBZGRyZXNzIHJlcXVpcmVkZAIrD2QWFgIBDxYCHxFoFgQCBQ8QZGQWAGQCBw8PZBYCHwUFEENvdW50cnkgcmVxdWlyZWRkAgUPFgIfEgUhcGlfbWFuZGF0b3J5IHBpX21hbmRhdG9yeV9lbmFibGVkZAIHDw8WAh8CZWRkAgkPD2QWBB8FBRBBZGRyZXNz
                                                                                                                                                                                                        2024-06-03 14:40:19 UTC1379INData Raw: 4c 58 56 7a 5a 53 63 70 48 67 70 76 62 6d 74 6c 65 58 42 79 5a 58 4e 7a 42 56 4a 76 63 47 56 75 56 47 56 79 62 58 4e 42 62 6d 52 4d 61 57 35 72 4b 43 64 6f 64 48 52 77 63 7a 6f 76 4c 33 64 76 63 6d 74 6d 62 33 4a 6a 5a 53 35 6c 63 58 56 70 5a 6d 46 34 4c 6d 4e 76 62 53 39 33 62 33 4a 72 5a 6d 39 79 59 32 55 74 63 32 39 73 64 58 52 70 62 32 35 7a 4c 58 52 6c 63 6d 31 7a 4c 57 39 6d 4c 58 56 7a 5a 53 63 70 48 67 68 30 59 57 4a 4a 62 6d 52 6c 65 41 55 42 4d 47 52 6b 6e 4d 31 78 6b 30 4e 62 49 2f 5a 43 55 59 4d 55 4d 43 46 32 68 30 59 4f 4a 61 51 3d 22 20 2f 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 2f 2f 3c 21 5b 43 44 41 54 41 5b 0d 0a 76 61 72 20 74 68 65 46 6f
                                                                                                                                                                                                        Data Ascii: LXVzZScpHgpvbmtleXByZXNzBVJvcGVuVGVybXNBbmRMaW5rKCdodHRwczovL3dvcmtmb3JjZS5lcXVpZmF4LmNvbS93b3JrZm9yY2Utc29sdXRpb25zLXRlcm1zLW9mLXVzZScpHgh0YWJJbmRleAUBMGRknM1xk0NbI/ZCUYMUMCF2h0YOJaQ=" /></div><script type="text/javascript">//<![CDATA[var theFo
                                                                                                                                                                                                        2024-06-03 14:40:19 UTC1379INData Raw: 76 20 63 6c 61 73 73 3d 22 72 62 61 5f 65 69 64 5f 73 75 62 5f 68 65 61 64 69 6e 67 20 63 65 6e 74 65 72 5f 62 6c 6f 63 6b 22 3e 57 65 5c 27 72 65 20 76 61 6c 69 64 61 74 69 6e 67 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 29 3b 69 66 28 24 28 27 2e 61 67 5f 6c 6f 61 64 69 6e 67 5f 77 69 6e 64 6f 77 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 24 28 27 2e 61 67 5f 6c 6f 61 64 69 6e 67 5f 77 69 6e 64 6f 77 27 29 2e 73 68 6f 77 28 29 3b 24 28 27 69 6e 70 75 74 2c 20 74 65 78 74 61 72 65 61 2c 20 73 65 6c 65 63 74 27 29 2e 62 6c 75 72 28 29 3b 7d 7d 69 66 20 28 70 61 72 65 6e 74 2e 72 62 61 53 65 74 4c 69 67 68 74 62 6f 78 43 61 70 74 69 6f 6e 29 20 70 61 72 65 6e 74 2e 72 62 61 53 65 74
                                                                                                                                                                                                        Data Ascii: v class="rba_eid_sub_heading center_block">We\'re validating your information.</div></div></div>');if($('.ag_loading_window').length > 0) {$('.ag_loading_window').show();$('input, textarea, select').blur();}}if (parent.rbaSetLightboxCaption) parent.rbaSet
                                                                                                                                                                                                        2024-06-03 14:40:19 UTC1379INData Raw: 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 63 72 69 70 74 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 57 65 62 5f 31 38 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 57 65 62 52 65 73 6f 75 72 63 65 2e 61 78 64 3f 64 3d 36 5f 76 79 35 33 41 4c 78 71 6a 64 54 50 79 65 31 45 32 71 5a 63 70 43 33 7a 36 65 36 4e 65 49 67 2d 58 4a 77 6c 6f 6a 34 47 45 43 78 49 52 6f 34 56 54 71 54 79 36 66 56 38 41 41 7a 41 64 77 76 56 59 74 74 4c 57 6f 6c 59 56 77 70 31 33 46 6d 38 65 66 54 34 4b 45 31 52 30 31 26 61 6d 70 3b 74 3d 36 33 38 34 35 39 38 32 34 35 36 39 35 38 34 38 30 39 22 20 74 79 70 65 3d 22 74 65 78 74 2f
                                                                                                                                                                                                        Data Ascii: hentication/script/AuthenticationWeb_18.js" type="text/javascript"></script><script src="/Authentication/WebResource.axd?d=6_vy53ALxqjdTPye1E2qZcpC3z6e6NeIg-XJwloj4GECxIRo4VTqTy6fV8AAzAdwvVYttLWolYVwp13Fm8efT4KE1R01&amp;t=638459824569584809" type="text/


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        92192.168.2.164979954.148.115.1374437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:19 UTC385OUTGET /md HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: k=4cdaa78a84024e9795ef98b047fc7977
                                                                                                                                                                                                        2024-06-03 14:40:19 UTC207INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                        Allow: OPTIONS, POST
                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:19 GMT
                                                                                                                                                                                                        Content-Length: 19
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:19 UTC19INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0a
                                                                                                                                                                                                        Data Ascii: Method Not Allowed


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        93192.168.2.1649800147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1641OUTGET /Authentication/WebResource.axd?d=PgZzkRBrVnyId08FCLEKblVnsCj06oAEc5HPmkDqllQiZIkewK63hl3H1UUUYie4tOTYOE0ovi4STTf3zfNpYx2p-eQ1&t=638459824569584809 HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; authentication=C42D5C88D762941A8336A9E62488E4C333E486E28EE02DF2D242F1825443580787882C7260E079D6235DC4AADDCC53ED15E0618BAD46488099211B0F704F1BB9A362BD42D6FB3FBA4CCCAAE9164C187429E2E3C24F9C3473A53ECF44C6C35FBE1F7C2499
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:20 GMT
                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                        Content-Length: 23063
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1072INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                                                                                                                                                                                                        Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 69 66 20 28 74 79 70 65 6f 66 28 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 46 6f 63 75 73 2e 76 61 6c 75 65 20 3d 20 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 63 74 69 76 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 61 63 74 69 76 65 29 20
                                                                                                                                                                                                        Data Ascii: if (typeof(document.activeElement) == "undefined") { lastFocus.value = options.eventTarget; } else { var active = document.activeElement; if ((typeof(active)
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 6c 52 65 71 75 65 73 74 2c 65 3b 0d 0a 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 63 61 74 63 68 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 63 61 74 63 68 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 4d 65 74 68 6f 64 45 78 69 73
                                                                                                                                                                                                        Data Ascii: lRequest,e; try { xmlRequest = new XMLHttpRequest(); } catch(e) { try { xmlRequest = new ActiveXObject("Microsoft.XMLHTTP"); } catch(e) { } } var setRequestHeaderMethodExis
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC28INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 49 6e 64 65 78
                                                                                                                                                                                                        Data Ascii: var queryIndex
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 20 3d 20 61 63 74 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 71 75 65 72 79 49 6e 64 65 78 20 21 3d 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 75 65 72 79 20 3d 20 61 63 74 69 6f 6e 2e 73 75 62 73 74 72 28 71 75 65 72 79 49 6e 64 65 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 74 68 20 3d 20 61 63 74 69 6f 6e 2e 73 75 62 73 74 72 28 30 2c 20 71 75 65 72 79 49 6e 64 65 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 61 74 68 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 20 3d 3d 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 64 6f 6d 61 69 6e 20
                                                                                                                                                                                                        Data Ascii: = action.indexOf('?'); if (queryIndex !== -1) { query = action.substr(queryIndex); path = action.substr(0, queryIndex); } if (path.indexOf("%") === -1) { // domain
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 2e 66 72 61 6d 65 73 5b 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 5d 3b 0d 0a 20 20 20 20 69 66 20 28 21 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 46 52 41 4d 45 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 77 69 64 74 68 20 3d 20 22 31 22 3b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 68 65 69 67 68 74 20 3d 20 22 31 22 3b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 66 72 61 6d 65 42 6f 72 64 65 72 20 3d 20 22 30 22 3b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73
                                                                                                                                                                                                        Data Ascii: .frames[callbackFrameID]; if (!xmlRequestFrame) { xmlRequestFrame = document.createElement("IFRAME"); xmlRequestFrame.width = "1"; xmlRequestFrame.height = "1"; xmlRequestFrame.frameBorder = "0"; xmlReques
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 63 6f 75 6e 74 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 5f 5f 74 68 65 46 6f 72 6d 50 6f 73 74 43 6f 6c 6c 65 63 74 69 6f 6e 5b 69 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 74 79 70
                                                                                                                                                                                                        Data Ascii: for (var i = 0; i < count; i++) { element = __theFormPostCollection[i]; if (element) { var fieldElement = xmlRequestFrame.document.createElement("INPUT"); fieldElement.typ
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 74 79 70 65 20 3d 20 22 68 69 64 64 65 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 3d 20 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 76 61 6c 75 65 20 3d 20 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 2e 76 61 6c 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 66 6f
                                                                                                                                                                                                        Data Ascii: ackValidationFieldElement.type = "hidden"; callbackValidationFieldElement.name = "__EVENTVALIDATION"; callbackValidationFieldElement.value = theForm["__EVENTVALIDATION"].value; xmlRequestFrame.document.fo
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 46 72 61 6d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 57 65 62 46 6f 72 6d 5f 45 78 65 63 75 74 65 43 61 6c 6c 62 61 63 6b 28 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 45 78 65 63 75 74 65 43 61 6c 6c 62 61 63 6b 28 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 72 65 73 70 6f 6e 73 65 20 3d 20 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 2e 78 6d 6c 52 65 71 75 65 73 74 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 0d 0a 20 20 20 20 69
                                                                                                                                                                                                        Data Ascii: Frame.parentNode.removeChild(xmlRequestFrame); } WebForm_ExecuteCallback(callbackObject); } }}function WebForm_ExecuteCallback(callbackObject) { var response = callbackObject.xmlRequest.responseText; i
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 74 79 70 65 20 3d 20 22 68 69 64 64 65 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 3d 20 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 65 46 6f 72 6d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20
                                                                                                                                                                                                        Data Ascii: lement("INPUT"); validationFieldElement.type = "hidden"; validationFieldElement.name = "__EVENTVALIDATION"; theForm.appendChild(validationFieldElement); }


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        94192.168.2.1649801147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1530OUTGET /Authentication/script/iealert_04.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; authentication=C42D5C88D762941A8336A9E62488E4C333E486E28EE02DF2D242F1825443580787882C7260E079D6235DC4AADDCC53ED15E0618BAD46488099211B0F704F1BB9A362BD42D6FB3FBA4CCCAAE9164C187429E2E3C24F9C3473A53ECF44C6C35FBE1F7C2499
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:20 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 4041
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1076INData Raw: 2f 2a 0d 0a 20 2a 20 49 45 20 41 6c 65 72 74 21 20 6a 51 75 65 72 79 20 70 6c 75 67 69 6e 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 20 32 2e 31 0d 0a 20 2a 20 41 75 74 68 6f 72 3a 20 44 61 76 69 64 20 4e 65 6d 65 73 20 7c 20 40 6e 6d 73 64 76 69 64 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 6e 6d 73 64 76 69 64 2e 63 6f 6d 2f 69 65 61 6c 65 72 74 2f 0d 0a 20 2a 20 4d 6f 64 69 66 69 65 64 20 56 65 72 73 69 6f 6e 3a 20 69 65 61 6c 65 72 74 5f 30 33 2e 6a 73 0d 0a 20 2a 20 4d 6f 64 69 66 69 65 64 3a 20 45 71 75 69 66 61 78 20 6f 6e 20 30 35 2f 30 39 2f 32 30 31 39 20 74 6f 20 73 68 6f 77 20 67 65 74 20 72 69 64 20 6f 66 20 49 45 20 69 63 6f 6e 20 61 6e 64 20 6c 69 6e 6b 0d 0a 20 2a 20 4d 6f 64 69 66 69 65 64 20 56 65 72 73 69 6f 6e 3a 20 69 65 61 6c 65 72 74 5f 30 31 2e
                                                                                                                                                                                                        Data Ascii: /* * IE Alert! jQuery plugin * Version 2.1 * Author: David Nemes | @nmsdvid * http://nmsdvid.com/iealert/ * Modified Version: iealert_03.js * Modified: Equifax on 05/09/2019 to show get rid of IE icon and link * Modified Version: iealert_01.
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 76 20 63 6c 61 73 73 3d 27 64 69 76 5f 74 65 78 74 73 74 79 6c 65 27 3e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 22 3c 69 6e 70 75 74 20 69 64 3d 27 62 74 6e 43 6c 6f 73 65 50 6f 70 75 70 27 20 74 79 70 65 3d 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 27 62 75 74 74 6f 6e 5f 63 75 72 76 65 64 27 20 76 61 6c 75 65 3d 27 22 20 2b 20 75 70 67 72 61 64 65 54 69 74 6c 65 20 2b 20 22 27 3e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 22 3c 2f 64 69 76 3e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 22 3c 2f 64 69 76 3e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 69 65 2d 72 27 3e 3c 2f 64 69 76 3e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 69 65 2d 6c
                                                                                                                                                                                                        Data Ascii: v class='div_textstyle'>" + "<input id='btnClosePopup' type=button class='button_curved' value='" + upgradeTitle + "'>" + "</div>" + "</div>" + "<div class='ie-r'></div>" + "<div class='ie-l
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 65 42 74 6e 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 65 50 61 6e 65 6c 2e 66 61 64 65 4f 75 74 28 31 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 65 4f 76 65 72 6c 61 79 2e 66 61 64 65 4f 75 74 28 22 73 6c 6f 77 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 76 65 72 6c 61 79 43 6c 6f 73 65 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 65 4f 76 65 72 6c 61 79 2e 63 6c 69 63 6b 28 66 75
                                                                                                                                                                                                        Data Ascii: else { ieBtn.click(function() { iePanel.fadeOut(100); ieOverlay.fadeOut("slow"); }); } if (overlayClose === true) { ieOverlay.click(fu
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC28INData Raw: 6e 69 74 69 61 6c 69 7a 65 28 24 28 74 68 69 73 29 2c 20 6f 70 74 69 6f 6e 2e 73 75
                                                                                                                                                                                                        Data Ascii: nitialize($(this), option.su
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC179INData Raw: 70 70 6f 72 74 2c 20 6f 70 74 69 6f 6e 2e 74 69 74 6c 65 2c 20 6f 70 74 69 6f 6e 2e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 2e 75 70 67 72 61 64 65 54 69 74 6c 65 2c 20 6f 70 74 69 6f 6e 2e 75 70 67 72 61 64 65 4c 69 6e 6b 2c 20 6f 70 74 69 6f 6e 2e 6f 76 65 72 6c 61 79 43 6c 6f 73 65 2c 20 6f 70 74 69 6f 6e 2e 63 6c 6f 73 65 42 74 6e 2c 20 6f 70 74 69 6f 6e 2e 69 65 54 65 78 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 7d 3b 0d 0a 7d 29 28 6a 51 75 65 72 79 29 3b 0d 0a
                                                                                                                                                                                                        Data Ascii: pport, option.title, option.text, option.upgradeTitle, option.upgradeLink, option.overlayClose, option.closeBtn, option.ieText); } }); };})(jQuery);


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        95192.168.2.1649802147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1641OUTGET /Authentication/WebResource.axd?d=6_vy53ALxqjdTPye1E2qZcpC3z6e6NeIg-XJwloj4GECxIRo4VTqTy6fV8AAzAdwvVYttLWolYVwp13Fm8efT4KE1R01&t=638459824569584809 HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; authentication=C42D5C88D762941A8336A9E62488E4C333E486E28EE02DF2D242F1825443580787882C7260E079D6235DC4AADDCC53ED15E0618BAD46488099211B0F704F1BB9A362BD42D6FB3FBA4CCCAAE9164C187429E2E3C24F9C3473A53ECF44C6C35FBE1F7C2499
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:20 GMT
                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                        Content-Length: 3005
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1073INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 46 69 6e 64 46 69 72 73 74 46 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 28 63 6f 6e 74 72 6f 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 63 6f 6e 74 72 6f 6c 20 7c 7c 20 21 28 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 74 61 67 4e 61 6d 65 20 3d 20 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 61 67 4e 61 6d 65 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 63 68 69 6c 64 72 65 6e
                                                                                                                                                                                                        Data Ascii: function WebForm_FindFirstFocusableChild(control) { if (!control || !(control.tagName)) { return null; } var tagName = control.tagName.toLowerCase(); if (tagName == "undefined") { return null; } var children
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 69 66 20 28 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 20 26 26 20 28 21 57 65 62 46 6f 72 6d 5f 43 61 6e 46 6f 63 75 73 28 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 29 29 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 63 75 73 65 64 20 3d 20 57 65 62 46 6f 72 6d 5f 46 69 6e 64 46 69 72 73 74 46 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 28 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 66 6f 63 75 73 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 63 75 73 65 64 2e 66 6f 63 75 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66
                                                                                                                                                                                                        Data Ascii: if (targetControl && (!WebForm_CanFocus(targetControl)) ) { focused = WebForm_FindFirstFocusableChild(targetControl); } if (focused) { try { focused.focus(); if (__nonMSDOMBrowser) { f
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC553INData Raw: 73 70 6c 61 79 20 3d 3d 20 22 6e 6f 6e 65 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 20 74 79 70 65 6f 66 28 63 75 72 72 65 6e 74 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 72 65 6e 74 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 20 3d 3d 20 22 68 69 64 64 65 6e 22 29 20 29 20 29 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 63 75 72 72 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0d 0a 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: splay == "none") || ( typeof(current.style.visibility) != "undefined" && current.style.visibility == "hidden") ) ) ) { return false; } if (typeof(current.parentNode) != "undefined" &&


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        96192.168.2.1649803147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1529OUTGET /Authentication/script/s_code_02.js HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; GCLB=CLfd_MXSw-XX1AEQAw; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; authentication=C42D5C88D762941A8336A9E62488E4C333E486E28EE02DF2D242F1825443580787882C7260E079D6235DC4AADDCC53ED15E0618BAD46488099211B0F704F1BB9A362BD42D6FB3FBA4CCCAAE9164C187429E2E3C24F9C3473A53ECF44C6C35FBE1F7C2499
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:20 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 50077
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1075INData Raw: 2f 2a 20 53 69 74 65 43 61 74 61 6c 79 73 74 20 63 6f 64 65 20 76 65 72 73 69 6f 6e 3a 20 48 2e 31 37 2e 0d 0a 43 6f 70 79 72 69 67 68 74 20 31 39 39 37 2d 32 30 30 38 20 4f 6d 6e 69 74 75 72 65 2c 20 49 6e 63 2e 20 4d 6f 72 65 20 69 6e 66 6f 20 61 76 61 69 6c 61 62 6c 65 20 61 74 0d 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 6d 6e 69 74 75 72 65 2e 63 6f 6d 20 2a 2f 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 41 44 44 49 54 49 4f 4e 41 4c 20 46 45 41 54 55 52 45 53 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 20 20 20 20 20 50 6c 75 67 69 6e 73 0d 0a 2a 2f 0d 0a 0d 0a 76 61 72 20 6f 6d 6e 5f 63 68 61 6e 6e 65 6c 20 3d 20 22 20 22 3b 0d 0a 76 61 72 20 6f 6d 6e 5f 69 6e 74 65 6e 61 6c
                                                                                                                                                                                                        Data Ascii: /* SiteCatalyst code version: H.17.Copyright 1997-2008 Omniture, Inc. More info available athttp://www.omniture.com *//************************ ADDITIONAL FEATURES ************************ Plugins*/var omn_channel = " ";var omn_intenal
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 73 2e 70 72 6f 70 33 36 20 3d 20 77 69 6e 64 6f 77 2e 72 62 61 5f 6f 6d 6e 5f 70 72 65 63 69 70 5f 65 76 65 6e 74 3b 0d 0a 7d 0d 0a 69 66 20 28 77 69 6e 64 6f 77 2e 6f 6d 6e 5f 63 68 61 6c 6c 65 6e 67 65 5f 69 6e 66 6f 29 20 7b 0d 0a 20 20 20 20 73 2e 65 56 61 72 32 36 20 3d 20 77 69 6e 64 6f 77 2e 6f 6d 6e 5f 63 68 61 6c 6c 65 6e 67 65 5f 69 6e 66 6f 3b 0d 0a 7d 0d 0a 69 66 20 28 77 69 6e 64 6f 77 2e 6f 6d 6e 5f 75 73 65 72 5f 73 74 61 74 75 73 29 20 7b 0d 0a 20 20 20 20 73 2e 65 56 61 72 32 37 20 3d 20 77 69 6e 64 6f 77 2e 6f 6d 6e 5f 75 73 65 72 5f 73 74 61 74 75 73 3b 0d 0a 7d 0d 0a 69 66 20 28 77 69 6e 64 6f 77 2e 6f 6d 6e 5f 63 68 61 6c 6c 65 6e 67 65 5f 74 79 70 65 73 29 20 7b 0d 0a 20 20 20 20 73 2e 65 56 61 72 32 39 20 3d 20 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                        Data Ascii: s.prop36 = window.rba_omn_precip_event;}if (window.omn_challenge_info) { s.eVar26 = window.omn_challenge_info;}if (window.omn_user_status) { s.eVar27 = window.omn_user_status;}if (window.omn_challenge_types) { s.eVar29 = window.
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 72 64 73 2e 63 6f 6d 2c 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 6c 76 2c 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 63 61 72 65 65 72 73 2e 63 6f 6d 2c 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 68 2c 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 2e 75 6b 2c 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 78 2e 63 6f 6d 2c 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2d 70 68 6f 74 6f 73 2e 63 6f 6d 2c 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 63 6c 65 61 72 2e 63 6f 6d 2c 62 6f 6e 75 73 70 6f 69 6e 74 73 6d 61 6c 6c 2e 63 6f 6d 2c 6d 65 6d 62 65 72 73 68 69 70 63 68 61 6e 67 65 73 65 76 65 72 79 74 68 69 6e 67 2e 63 6f 6d 2c 68 65 61 6c 74 68 70 61 79 70 6c 75 73 2e 63 6f 6d 2c 61 72 65 79 6f 75 61 63 61 72 64 6d 65 6d 62 65 72
                                                                                                                                                                                                        Data Ascii: rds.com,americanexpress.lv,americanexpresscareers.com,americanexpress.ch,americanexpress.co.uk,americanexpressx.com,americanexpress-photos.com,americanexpressclear.com,bonuspointsmall.com,membershipchangeseverything.com,healthpayplus.com,areyouacardmember
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC28INData Raw: 73 0d 0a 73 2e 70 61 74 68 45 78 63 6c 75 64 65 44 65 6c 69 6d 3d 22 3b 22 20 2f 2f
                                                                                                                                                                                                        Data Ascii: ss.pathExcludeDelim=";" //
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 61 74 68 20 74 6f 20 65 78 63 6c 75 64 65 0d 0a 73 2e 70 61 74 68 43 6f 6e 63 61 74 44 65 6c 69 6d 3d 22 3e 22 20 20 20 2f 2f 20 70 61 67 65 20 6e 61 6d 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 73 65 70 61 72 61 74 6f 72 0d 0a 73 2e 70 61 74 68 45 78 63 6c 75 64 65 4c 69 73 74 3d 22 22 20 20 20 2f 2f 20 65 6c 65 6d 65 6e 74 73 20 74 6f 20 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 74 68 65 20 70 61 74 68 0d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 2f 63 61 63 2f 27 29 20 3e 20 2d 31 29 20 7b 20 73 2e 71 75 65 72 79 56 61 72 73 4c 69 73 74 3d 22 63 6f 64 65 22 20 7d 20 65 6c 73 65 20 7b 20 73 2e 71 75 65 72 79 56 61 72 73 4c 69 73 74 3d 22 22 20 7d
                                                                                                                                                                                                        Data Ascii: portion of the path to excludes.pathConcatDelim=">" // page name component separators.pathExcludeList="" // elements to exclude from the pathif(document.location.href.indexOf('/cac/') > -1) { s.queryVarsList="code" } else { s.queryVarsList="" }
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 2c 20 30 29 0d 0a 20 20 20 20 73 2e 65 56 61 72 32 20 3d 20 73 2e 67 65 74 56 61 6c 4f 6e 63 65 28 73 2e 65 56 61 72 32 2c 20 22 73 5f 65 56 61 72 32 22 2c 20 30 29 0d 0a 09 0d 0a 09 2f 2a 45 78 69 74 20 4c 69 6e 6b 73 2a 2f 0d 0a 20 20 20 20 73 2e 65 78 69 74 55 52 4c 20 3d 20 73 2e 65 78 69 74 4c 69 6e 6b 48 61 6e 64 6c 65 72 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 73 2e 65 78 69 74 55 52 4c 29 20 7b 0d 0a 09 20 20 20 20 73 2e 6c 69 6e 6b 54 72 61 63 6b 56 61 72 73 20 3d 20 22 70 72 6f 70 33 30 2c 70 72 6f 70 33 32 22 3b 0d 0a 09 09 73 2e 73 65 74 75 70 4c 69 6e 6b 54 72 61 63 6b 28 22 2c 70 72 6f 70 33 30 2c 2c 22 2c 22 53 43 5f 4c 49 4e 4b 53 22 29 3b 0d 0a 09 09 73 2e 6c 69 6e 6b 4e 61 6d 65 20 3d 20 73 2e 70 72 6f 70 33 30 2e 74 6f 4c 6f 77 65 72 43
                                                                                                                                                                                                        Data Ascii: , 0) s.eVar2 = s.getValOnce(s.eVar2, "s_eVar2", 0)/*Exit Links*/ s.exitURL = s.exitLinkHandler(); if (s.exitURL) { s.linkTrackVars = "prop30,prop32";s.setupLinkTrack(",prop30,,","SC_LINKS");s.linkName = s.prop30.toLowerC
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1338INData Raw: 20 77 69 6e 64 6f 77 2e 6f 6d 6e 5f 70 72 6f 64 75 63 74 73 0d 0a 09 7d 0d 0a 09 0d 0a 09 2f 2a 20 41 70 70 65 6e 64 69 6e 67 20 50 61 67 65 6e 61 6d 65 20 2a 2f 0d 0a 09 69 66 28 77 69 6e 64 6f 77 2e 6f 6d 6e 5f 70 61 67 65 4e 61 6d 65 29 7b 0d 0a 09 20 20 20 20 73 2e 70 61 67 65 4e 61 6d 65 20 3d 20 77 69 6e 64 6f 77 2e 6f 6d 6e 5f 70 61 67 65 4e 61 6d 65 09 20 20 20 20 0d 0a 09 7d 0d 0a 09 0d 0a 09 2f 2a 20 41 70 70 65 6e 64 69 6e 67 20 43 68 61 6e 6e 65 6c 20 2a 2f 0d 0a 09 69 66 28 77 69 6e 64 6f 77 2e 6f 6d 6e 5f 63 68 61 6e 6e 65 6c 29 7b 0d 0a 09 73 2e 63 68 61 6e 6e 65 6c 20 3d 20 77 69 6e 64 6f 77 2e 6f 6d 6e 5f 63 68 61 6e 6e 65 6c 0d 0a 09 7d 0d 0a 09 0d 0a 09 2f 2a 20 44 65 63 6c 61 72 69 6e 67 20 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 20 2a
                                                                                                                                                                                                        Data Ascii: window.omn_products}/* Appending Pagename */if(window.omn_pageName){ s.pageName = window.omn_pageName }/* Appending Channel */if(window.omn_channel){s.channel = window.omn_channel}/* Declaring TransactionId *
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 35 20 3d 20 77 69 6e 64 6f 77 2e 6f 6d 6e 5f 75 73 65 72 69 64 0d 0a 09 69 66 28 73 2e 70 72 6f 70 35 29 7b 0d 0a 09 09 73 2e 65 56 61 72 35 3d 73 2e 70 72 6f 70 35 0d 0a 09 09 7d 0d 0a 09 7d 0d 0a 09 0d 0a 09 2f 2a 20 69 66 20 61 20 43 6c 69 65 6e 74 20 53 74 61 74 75 73 20 69 73 20 73 65 74 20 69 6e 20 70 72 6f 70 36 2c 20 63 6f 70 79 20 74 6f 20 65 76 61 72 36 2a 2f 0d 0a 09 69 66 28 77 69 6e 64 6f 77 2e 6f 6d 6e 5f 63 6c 69 65 6e 74 73 74 61 74 75 73 29 7b 0d 0a 09 73 2e 70 72 6f 70 36 20 3d 20 77 69 6e 64 6f 77 2e 6f 6d 6e 5f 63 6c 69 65 6e 74 73 74 61 74 75 73 0d 0a 09 69 66 28 73 2e 70 72 6f 70 36 29 7b 0d 0a 09 09 73 2e 65 56 61 72 36 3d 73 2e 70 72 6f 70 36 0d 0a 09 09 7d 0d 0a 09 7d 0d 0a 09 0d 0a 09 2f 2a 20 43 61 74 65 67 6f 72 79 20 44 65 63
                                                                                                                                                                                                        Data Ascii: 5 = window.omn_useridif(s.prop5){s.eVar5=s.prop5}}/* if a Client Status is set in prop6, copy to evar6*/if(window.omn_clientstatus){s.prop6 = window.omn_clientstatusif(s.prop6){s.eVar6=s.prop6}}/* Category Dec
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1379INData Raw: 29 3b 20 20 20 20 20 20 20 20 20 0d 0a 09 0d 0a 09 2f 2a 20 47 65 74 20 56 69 73 69 74 20 4e 75 6d 62 65 72 20 4d 6f 6e 74 68 6c 79 20 2a 2f 0d 0a 09 09 73 2e 70 72 6f 70 32 30 3d 73 2e 67 65 74 56 69 73 69 74 4e 75 6d 28 29 3b 0d 0a 09 09 73 2e 65 56 61 72 31 34 3d 22 44 3d 63 32 30 22 3b 0d 0a 09 0d 0a 09 2f 2a 20 47 65 74 20 44 61 79 73 20 53 69 6e 63 65 20 4c 61 73 74 20 56 69 73 69 74 20 2a 2f 0d 0a 09 73 2e 70 72 6f 70 32 31 3d 73 2e 67 65 74 44 61 79 73 53 69 6e 63 65 4c 61 73 74 56 69 73 69 74 28 27 73 5f 64 61 79 73 6c 61 73 74 76 69 73 69 74 27 29 3b 0d 0a 09 73 2e 65 56 61 72 31 35 3d 22 44 3d 63 32 31 22 3b 0d 0a 0d 0a 7d 20 20 0d 0a 0d 0a 2f 2f 65 6e 64 20 64 6f 20 70 6c 75 67 69 6e 73 0d 0a 0d 0a 73 2e 64 6f 50 6c 75 67 69 6e 73 3d 73 5f 64
                                                                                                                                                                                                        Data Ascii: ); /* Get Visit Number Monthly */s.prop20=s.getVisitNum();s.eVar14="D=c20";/* Get Days Since Last Visit */s.prop21=s.getDaysSinceLastVisit('s_dayslastvisit');s.eVar15="D=c21";} //end do pluginss.doPlugins=s_d
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC1338INData Raw: 7a 6f 6e 65 4f 66 66 73 65 74 28 29 2a 36 30 30 30 30 29 3b 57 3d 6e 65 77 20 44 61 74 65 28 57 2b 28 33 36 30 30 30 30 30 2a 7a 29 29 3b 58 3d 5b 27 53 75 6e 64 61 79 27 2c 27 4d 6f 22 20 2b 20 22 6e 64 61 79 27 2c 27 54 75 65 73 64 61 79 27 2c 27 57 65 64 6e 65 73 64 61 79 27 2c 27 54 68 75 72 73 64 61 79 27 2c 27 46 72 69 64 61 79 27 2c 27 53 61 74 75 72 64 61 79 27 5d 3b 42 3d 57 2e 67 65 74 22 20 2b 20 22 48 6f 75 72 73 28 29 3b 43 3d 57 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 3b 44 3d 57 2e 67 65 74 44 61 79 28 29 3b 5a 3d 58 5b 44 5d 3b 55 3d 27 41 4d 27 3b 41 3d 27 57 65 65 6b 64 61 79 27 3b 58 3d 27 22 20 2b 20 22 30 30 27 3b 69 66 28 43 3e 33 30 29 7b 58 3d 27 33 30 27 7d 69 66 28 42 3e 3d 31 32 29 7b 55 3d 27 50 4d 27 3b 42 3d 42 2d 31 32 7d 3b
                                                                                                                                                                                                        Data Ascii: zoneOffset()*60000);W=new Date(W+(3600000*z));X=['Sunday','Mo" + "nday','Tuesday','Wednesday','Thursday','Friday','Saturday'];B=W.get" + "Hours();C=W.getMinutes();D=W.getDay();Z=X[D];U='AM';A='Weekday';X='" + "00';if(C>30){X='30'}if(B>=12){U='PM';B=B-12};


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        97192.168.2.164980454.148.115.1374437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC385OUTGET /md HTTP/1.1
                                                                                                                                                                                                        Host: ssl.kaptcha.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: k=4cdaa78a84024e9795ef98b047fc7977
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC207INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                        Allow: OPTIONS, POST
                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:20 GMT
                                                                                                                                                                                                        Content-Length: 19
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:20 UTC19INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0a
                                                                                                                                                                                                        Data Ascii: Method Not Allowed


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        98192.168.2.164980563.140.62.274437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:21 UTC1347OUTGET /b/ss/eqfrbaprod/1/H.17/s02686670971803?AQB=1&ndh=1&t=3/5/2024%2010%3A40%3A20%201%20240&ns=equifax&pageName=Get%20Username&g=https%3A//secure.adpucm.com/Authentication/LoginAuthentication.aspx%3F%26detect%3D25&cc=USD&ch=%20&events=event14%2Cevent3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&AQE=1 HTTP/1.1
                                                                                                                                                                                                        Host: equifax.122.2o7.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
                                                                                                                                                                                                        2024-06-03 14:40:22 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        date: Mon, 03 Jun 2024 14:40:21 GMT
                                                                                                                                                                                                        expires: Sun, 02 Jun 2024 14:40:21 GMT
                                                                                                                                                                                                        last-modified: Tue, 04 Jun 2024 14:40:21 GMT
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]; Path=/; Domain=equifax.122.2o7.net; Max-Age=63072000; Expires=Wed, 03 Jun 2026 14:40:40 GMT; SameSite=None; Secure
                                                                                                                                                                                                        etag: 3688143439236169728-4618648615199787678
                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                        2024-06-03 14:40:22 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        99192.168.2.164980763.140.62.274437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:22 UTC1110OUTGET /b/ss/eqfrbaprod/1/H.17/s02686670971803?AQB=1&ndh=1&t=3/5/2024%2010%3A40%3A20%201%20240&ns=equifax&pageName=Get%20Username&g=https%3A//secure.adpucm.com/Authentication/LoginAuthentication.aspx%3F%26detect%3D25&cc=USD&ch=%20&events=event14%2Cevent3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&AQE=1 HTTP/1.1
                                                                                                                                                                                                        Host: equifax.122.2o7.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
                                                                                                                                                                                                        2024-06-03 14:40:23 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        date: Mon, 03 Jun 2024 14:40:23 GMT
                                                                                                                                                                                                        expires: Sun, 02 Jun 2024 14:40:23 GMT
                                                                                                                                                                                                        last-modified: Tue, 04 Jun 2024 14:40:23 GMT
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]; Path=/; Domain=equifax.122.2o7.net; Max-Age=63072000; Expires=Wed, 03 Jun 2026 14:40:40 GMT; SameSite=None; Secure
                                                                                                                                                                                                        etag: 3688143442724356096-4618683626692481868
                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                        2024-06-03 14:40:23 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        100192.168.2.1649808147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:30 UTC2115OUTPOST /Authentication/LoginAuthentication.aspx?detect=25 HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 5467
                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; authentication=C42D5C88D762941A8336A9E62488E4C333E486E28EE02DF2D242F1825443580787882C7260E079D6235DC4AADDCC53ED15E0618BAD46488099211B0F704F1BB9A362BD42D6FB3FBA4CCCAAE9164C187429E2E3C24F9C3473A53ECF44C6C35FBE1F7C2499; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; s_nr=1717425629143-New; s_daysla [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:40:30 UTC5467OUTData Raw: 73 65 63 75 72 65 54 6f 6b 65 6e 3d 25 32 46 77 45 46 58 63 4f 32 54 4d 4f 4d 59 56 6a 44 70 32 68 50 5a 4d 4f 78 62 38 4f 49 77 35 44 44 6b 31 50 44 75 6b 37 44 75 47 4e 43 51 73 4f 44 61 56 6a 44 74 6d 50 44 72 7a 66 43 74 54 54 44 6e 4d 4f 6e 77 35 68 44 52 6b 58 44 6a 6c 6c 43 77 36 42 36 57 63 4f 57 53 4d 4f 54 77 34 31 34 77 36 6e 43 74 63 4f 47 64 38 4f 6c 62 58 68 6c 55 46 58 44 69 46 6c 44 77 35 54 44 69 38 4f 37 5a 67 25 33 44 25 33 44 26 5f 5f 45 56 45 4e 54 54 41 52 47 45 54 3d 26 5f 5f 45 56 45 4e 54 41 52 47 55 4d 45 4e 54 3d 26 5f 5f 56 49 45 57 53 54 41 54 45 3d 25 32 46 77 45 50 44 77 55 4a 4f 44 63 33 4d 54 67 79 4d 7a 55 77 44 32 51 57 41 67 49 42 44 32 51 57 44 41 49 42 44 32 51 57 41 6d 59 50 46 67 49 65 43 31 38 68 53 58 52 6c 62 55
                                                                                                                                                                                                        Data Ascii: secureToken=%2FwEFXcO2TMOMYVjDp2hPZMOxb8OIw5DDk1PDuk7DuGNCQsODaVjDtmPDrzfCtTTDnMOnw5hDRkXDjllCw6B6WcOWSMOTw414w6nCtcOGd8OlbXhlUFXDiFlDw5TDi8O7Zg%3D%3D&__EVENTTARGET=&__EVENTARGUMENT=&__VIEWSTATE=%2FwEPDwUJODc3MTgyMzUwD2QWAgIBD2QWDAIBD2QWAmYPFgIeC18hSXRlbU
                                                                                                                                                                                                        2024-06-03 14:40:30 UTC1166INHTTP/1.1 302 Found
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:30 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 149
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Location: /Authentication/GetPassword.aspx
                                                                                                                                                                                                        Set-Cookie: authentication=CF71230A107F5F79213D2EAE73BF952F200FAE29037BA5B0C65D779046FEFC6A606F91BC691597341B7AA98348250EDDF7428060B2C67F806F4740A771B2FBE5B029B71A63C7114A8B0F252E90CA8D6C8120B2246F44C6D35DCE84ED3C740D8BC72B17FC; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                        Set-Cookie: authentication=85272D7AFC8DEC8F32CF5E20BCBED016DE97ED91D84F614E8267F46C98E952A28628FB3746D7599AB6A38B77B2DF3F7CB10E64E7CFCD09630B7E00E3FBD2088727D238BC2B0C1D42EFC67F6A6F14859FE0C994B38FE907CEEA28B007E95528A98822C5FCF27A3265BB840084D477C3CA9D077F38; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; Path=/; Domain=.secure.adpucm.com
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Set-Cookie: GCLB=CMPIibHggZvJwAEQAw; path=/; HttpOnly; expires=Mon, 03-Jun-2024 14:41:00 GMT
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:30 UTC149INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 47 65 74 50 61 73 73 77 6f 72 64 2e 61 73 70 78 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/Authentication/GetPassword.aspx">here</a>.</h2></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        101192.168.2.1649809147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:31 UTC2047OUTGET /Authentication/GetPassword.aspx HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/LoginAuthentication.aspx?&detect=25
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; s_nr=1717425629143-New; s_dayslastvisit=1717425629145; s_sq=eqfrbaprod%3D%2526pid%253DGet%252520Username%2526pidt%253D1%2526oid%253DContinue%252520%25253E%2526oidt%253D3%2526ot%253DSUBMIT; authentication=85272D7AFC8DEC8F32CF5E20BCBED016DE97ED91D84F6 [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:40:31 UTC1022INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:31 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 12484
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Set-Cookie: authentication=1B9866C2F1B67CA98DF06A56D2B75AF950C2BEAA903513EE97BB0EA9617BE9D587A608C2D3B5EB1FA026E0EB0FC9E15631C86D9F05204E4250CC751305EA7578FE9B3755A943EDD8279904EFF17C73C3E90EB9880A2304D9F799505C130D07C01FF9E1C0EBCAD24D8753FCC4F61F826C240B6D60; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                        Set-Cookie: pmfp=dummy; expires=Tue, 03-Jun-2025 14:40:31 GMT; path=/Authentication; secure; HttpOnly
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; Path=/; Domain=.secure.adpucm.com
                                                                                                                                                                                                        Set-Cookie: TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; path=/Authentication
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:31 UTC357INData Raw: 0d 0a 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 20 64 69 73 70 6c 61 79 20 3a 20 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 74 69 74 6c 65 3e 0d 0a 09 4c 6f 67 20 49 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 57 65 62 41 70 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 41 75 74 68 65 6e 74
                                                                                                                                                                                                        Data Ascii: <!doctype html><html><head><style type="text/css">body { display : none;}</style><title>Log In</title><link href="/Authentication/styles/AuthenticationWebApp.css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/Authent
                                                                                                                                                                                                        2024-06-03 14:40:31 UTC1379INData Raw: 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 77 69 74 63 68 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 75 78 2d 66 72 61 6d 65 77 6f 72 6b 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 5f 30 31 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68
                                                                                                                                                                                                        Data Ascii: .css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/bootstrap-switch.css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/ux-framework/bootstrap.min_01.css" type="text/css" rel="stylesheet" /><link href="/Auth
                                                                                                                                                                                                        2024-06-03 14:40:31 UTC1379INData Raw: 63 6f 6e 74 65 6e 74 2d 6d 61 69 6e 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 78 2d 63 6f 6e 74 65 6e 74 2d 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 73 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                        Data Ascii: content-main" role="main"> <div class="container-fluid"> <div class="ux-content-body"> <div class="row"> <div class="col-xs-12"> <
                                                                                                                                                                                                        2024-06-03 14:40:31 UTC28INData Raw: 20 21 3d 20 66 61 6c 73 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 68 65 46 6f
                                                                                                                                                                                                        Data Ascii: != false)) { theFo
                                                                                                                                                                                                        2024-06-03 14:40:31 UTC1379INData Raw: 72 6d 2e 5f 5f 45 56 45 4e 54 54 41 52 47 45 54 2e 76 61 6c 75 65 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 20 20 20 20 74 68 65 46 6f 72 6d 2e 5f 5f 45 56 45 4e 54 41 52 47 55 4d 45 4e 54 2e 76 61 6c 75 65 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 74 68 65 46 6f 72 6d 2e 73 75 62 6d 69 74 28 29 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 2f 2f 5d 5d 3e 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 57 65 62 52 65 73 6f 75 72 63 65 2e 61 78 64 3f 64 3d 50 67 5a 7a 6b 52 42 72 56 6e 79 49 64 30 38 46 43 4c 45 4b 62 6c 56 6e 73 43 6a 30 36 6f 41 45 63 35 48 50 6d 6b 44 71 6c 6c 51 69 5a 49 6b 65 77 4b 36 33 68 6c
                                                                                                                                                                                                        Data Ascii: rm.__EVENTTARGET.value = eventTarget; theForm.__EVENTARGUMENT.value = eventArgument; theForm.submit(); }}//...</script><script src="/Authentication/WebResource.axd?d=PgZzkRBrVnyId08FCLEKblVnsCj06oAEc5HPmkDqllQiZIkewK63hl
                                                                                                                                                                                                        2024-06-03 14:40:31 UTC1379INData Raw: 64 65 78 46 72 6f 6d 52 62 61 3f 73 73 73 74 6f 6b 65 6e 3d 26 73 75 63 63 65 73 73 3d 33 26 65 6d 70 6c 6f 79 65 72 43 6f 64 65 3d 37 34 39 37 32 26 63 75 6c 74 75 72 65 43 6f 64 65 3d 65 6e 2d 55 53 27 3b 20 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 27 70 61 72 65 6e 74 2e 72 62 61 44 6f 54 69 6d 65 6f 75 74 28 75 72 6c 29 3b 27 2c 39 36 30 30 30 30 29 3b 20 3c 2f 73 63 72 69 70 74 3e 20 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 63 72 69 70 74 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 57 65 62 5f 31 38 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 41 75 74 68 65 6e 74 69 63
                                                                                                                                                                                                        Data Ascii: dexFromRba?ssstoken=&success=3&employerCode=74972&cultureCode=en-US'; window.setTimeout('parent.rbaDoTimeout(url);',960000); </script> <script src="/Authentication/script/AuthenticationWeb_18.js" type="text/javascript"></script><script src="/Authentic
                                                                                                                                                                                                        2024-06-03 14:40:31 UTC1379INData Raw: 6c 65 61 73 65 20 6c 6f 67 20 69 6e 20 62 65 6c 6f 77 2e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 62 61 5f 69 6e 6e 65 72 62 6c 6f 63 6b 20 72 62 61 5f 66 6f 72 6d 5f 6c 65 66 74 20 66 6f 72 6d 2d 67 72 6f 75 70 20
                                                                                                                                                                                                        Data Ascii: lease log in below.</span> </div> <div class="rba_innerblock rba_form_left form-group
                                                                                                                                                                                                        2024-06-03 14:40:31 UTC1379INData Raw: 62 46 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 26 23 33 39 3b 2c 26 23 33 39 3b 26 23 33 39 3b 29 22 3e 46 6f 72 67 6f 74 20 79 6f 75 72 20 50 49 4e 3f 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 62 61 2d 62 74 6e 2d 63 6e 74 6e 72 20 6d 74 2d 32 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 73 75 62 6d 69
                                                                                                                                                                                                        Data Ascii: bForgotPassword&#39;,&#39;&#39;)">Forgot your PIN?</a> </div> <div class="rba-btn-cntnr mt-20"> <input type="submi
                                                                                                                                                                                                        2024-06-03 14:40:31 UTC1379INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 70 61 6e 5f 69 6e 76 61 6c 69 64 5f 63 68 61 72 5f 6c 69 73 74 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 69 6e 76 61 6c 69 64 43 68 61 72 73 22 20 69 64 3d 22 69 6e 76
                                                                                                                                                                                                        Data Ascii: </div> </div> </div> <span class="span_invalid_char_list"><input type="hidden" name="invalidChars" id="inv
                                                                                                                                                                                                        2024-06-03 14:40:31 UTC1379INData Raw: 65 2c 20 2e 6c 62 6c 5f 70 61 73 73 77 6f 72 64 5f 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 70 61 73 73 77 6f 72 64 5f 65 72 72 6f 72 5f 69 6d 61 67 65 2c 20 2e 6c 62 6c 5f 70 61 73 73
                                                                                                                                                                                                        Data Ascii: e, .lbl_password_error_message").css("display", "inline-block"); return false; } $(".password_error_image, .lbl_pass


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        102192.168.2.1649810147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC2065OUTGET /Authentication/WebResource.axd?d=PgZzkRBrVnyId08FCLEKblVnsCj06oAEc5HPmkDqllQiZIkewK63hl3H1UUUYie4tOTYOE0ovi4STTf3zfNpYx2p-eQ1&t=638459824569584809 HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/GetPassword.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; s_nr=1717425629143-New; s_dayslastvisit=1717425629145; s_sq=eqfrbaprod%3D%2526pid%253DGet%252520Username%2526pidt%253D [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:32 GMT
                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                        Content-Length: 23063
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC1072INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                                                                                                                                                                                                        Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC1379INData Raw: 69 66 20 28 74 79 70 65 6f 66 28 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 46 6f 63 75 73 2e 76 61 6c 75 65 20 3d 20 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 63 74 69 76 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 61 63 74 69 76 65 29 20
                                                                                                                                                                                                        Data Ascii: if (typeof(document.activeElement) == "undefined") { lastFocus.value = options.eventTarget; } else { var active = document.activeElement; if ((typeof(active)
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC1379INData Raw: 6c 52 65 71 75 65 73 74 2c 65 3b 0d 0a 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 63 61 74 63 68 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 63 61 74 63 68 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 4d 65 74 68 6f 64 45 78 69 73
                                                                                                                                                                                                        Data Ascii: lRequest,e; try { xmlRequest = new XMLHttpRequest(); } catch(e) { try { xmlRequest = new ActiveXObject("Microsoft.XMLHTTP"); } catch(e) { } } var setRequestHeaderMethodExis
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC28INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 49 6e 64 65 78
                                                                                                                                                                                                        Data Ascii: var queryIndex
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC1379INData Raw: 20 3d 20 61 63 74 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 71 75 65 72 79 49 6e 64 65 78 20 21 3d 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 75 65 72 79 20 3d 20 61 63 74 69 6f 6e 2e 73 75 62 73 74 72 28 71 75 65 72 79 49 6e 64 65 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 74 68 20 3d 20 61 63 74 69 6f 6e 2e 73 75 62 73 74 72 28 30 2c 20 71 75 65 72 79 49 6e 64 65 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 61 74 68 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 20 3d 3d 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 64 6f 6d 61 69 6e 20
                                                                                                                                                                                                        Data Ascii: = action.indexOf('?'); if (queryIndex !== -1) { query = action.substr(queryIndex); path = action.substr(0, queryIndex); } if (path.indexOf("%") === -1) { // domain
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC1379INData Raw: 2e 66 72 61 6d 65 73 5b 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 5d 3b 0d 0a 20 20 20 20 69 66 20 28 21 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 46 52 41 4d 45 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 77 69 64 74 68 20 3d 20 22 31 22 3b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 68 65 69 67 68 74 20 3d 20 22 31 22 3b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 66 72 61 6d 65 42 6f 72 64 65 72 20 3d 20 22 30 22 3b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73
                                                                                                                                                                                                        Data Ascii: .frames[callbackFrameID]; if (!xmlRequestFrame) { xmlRequestFrame = document.createElement("IFRAME"); xmlRequestFrame.width = "1"; xmlRequestFrame.height = "1"; xmlRequestFrame.frameBorder = "0"; xmlReques
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC1338INData Raw: 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 63 6f 75 6e 74 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 5f 5f 74 68 65 46 6f 72 6d 50 6f 73 74 43 6f 6c 6c 65 63 74 69 6f 6e 5b 69 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 74 79 70
                                                                                                                                                                                                        Data Ascii: for (var i = 0; i < count; i++) { element = __theFormPostCollection[i]; if (element) { var fieldElement = xmlRequestFrame.document.createElement("INPUT"); fieldElement.typ
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC1379INData Raw: 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 74 79 70 65 20 3d 20 22 68 69 64 64 65 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 3d 20 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 76 61 6c 75 65 20 3d 20 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 2e 76 61 6c 75 65 3b 0d 0a 20 20
                                                                                                                                                                                                        Data Ascii: eElement("INPUT"); callbackValidationFieldElement.type = "hidden"; callbackValidationFieldElement.name = "__EVENTVALIDATION"; callbackValidationFieldElement.value = theForm["__EVENTVALIDATION"].value;
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC1379INData Raw: 71 75 65 73 74 46 72 61 6d 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 57 65 62 46 6f 72 6d 5f 45 78 65 63 75 74 65 43 61 6c 6c 62 61 63 6b 28 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 45 78 65 63 75 74 65 43 61 6c 6c 62 61 63 6b 28 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 72 65 73 70 6f 6e 73 65 20 3d 20 63 61 6c 6c 62
                                                                                                                                                                                                        Data Ascii: questFrame) { xmlRequestFrame.parentNode.removeChild(xmlRequestFrame); } WebForm_ExecuteCallback(callbackObject); } }}function WebForm_ExecuteCallback(callbackObject) { var response = callb
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC1338INData Raw: 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 74 79 70 65 20 3d 20 22 68 69 64 64 65 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 3d 20 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 65 46 6f 72 6d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 76 61 6c 69 64 61 74 69 6f 6e 46
                                                                                                                                                                                                        Data Ascii: validationFieldElement = document.createElement("INPUT"); validationFieldElement.type = "hidden"; validationFieldElement.name = "__EVENTVALIDATION"; theForm.appendChild(validationF


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        103192.168.2.1649811147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC2065OUTGET /Authentication/WebResource.axd?d=6_vy53ALxqjdTPye1E2qZcpC3z6e6NeIg-XJwloj4GECxIRo4VTqTy6fV8AAzAdwvVYttLWolYVwp13Fm8efT4KE1R01&t=638459824569584809 HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/GetPassword.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; s_nr=1717425629143-New; s_dayslastvisit=1717425629145; s_sq=eqfrbaprod%3D%2526pid%253DGet%252520Username%2526pidt%253D [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:32 GMT
                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                        Content-Length: 3005
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC1073INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 46 69 6e 64 46 69 72 73 74 46 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 28 63 6f 6e 74 72 6f 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 63 6f 6e 74 72 6f 6c 20 7c 7c 20 21 28 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 74 61 67 4e 61 6d 65 20 3d 20 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 61 67 4e 61 6d 65 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 63 68 69 6c 64 72 65 6e
                                                                                                                                                                                                        Data Ascii: function WebForm_FindFirstFocusableChild(control) { if (!control || !(control.tagName)) { return null; } var tagName = control.tagName.toLowerCase(); if (tagName == "undefined") { return null; } var children
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC1379INData Raw: 69 66 20 28 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 20 26 26 20 28 21 57 65 62 46 6f 72 6d 5f 43 61 6e 46 6f 63 75 73 28 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 29 29 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 63 75 73 65 64 20 3d 20 57 65 62 46 6f 72 6d 5f 46 69 6e 64 46 69 72 73 74 46 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 28 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 66 6f 63 75 73 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 63 75 73 65 64 2e 66 6f 63 75 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66
                                                                                                                                                                                                        Data Ascii: if (targetControl && (!WebForm_CanFocus(targetControl)) ) { focused = WebForm_FindFirstFocusableChild(targetControl); } if (focused) { try { focused.focus(); if (__nonMSDOMBrowser) { f
                                                                                                                                                                                                        2024-06-03 14:40:32 UTC553INData Raw: 73 70 6c 61 79 20 3d 3d 20 22 6e 6f 6e 65 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 20 74 79 70 65 6f 66 28 63 75 72 72 65 6e 74 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 72 65 6e 74 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 20 3d 3d 20 22 68 69 64 64 65 6e 22 29 20 29 20 29 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 63 75 72 72 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0d 0a 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: splay == "none") || ( typeof(current.style.visibility) != "undefined" && current.style.visibility == "hidden") ) ) ) { return false; } if (typeof(current.parentNode) != "undefined" &&


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        104192.168.2.164981263.140.62.274437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:33 UTC1384OUTGET /b/ss/eqfrbaprod/1/H.17/s09148242954335?AQB=1&ndh=1&t=3/5/2024%2010%3A40%3A32%201%20240&ns=equifax&pageName=Get%20Password&g=https%3A//secure.adpucm.com/Authentication/GetPassword.aspx&cc=USD&ch=%20&events=event18%2Cevent3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Username&pidt=1&oid=Continue%20%3E&oidt=3&ot=SUBMIT&AQE=1 HTTP/1.1
                                                                                                                                                                                                        Host: equifax.122.2o7.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
                                                                                                                                                                                                        2024-06-03 14:40:33 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        date: Mon, 03 Jun 2024 14:40:33 GMT
                                                                                                                                                                                                        expires: Sun, 02 Jun 2024 14:40:33 GMT
                                                                                                                                                                                                        last-modified: Tue, 04 Jun 2024 14:40:33 GMT
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]; Path=/; Domain=equifax.122.2o7.net; Max-Age=63072000; Expires=Wed, 03 Jun 2026 14:40:40 GMT; SameSite=None; Secure
                                                                                                                                                                                                        etag: 3688143463758954496-4618407902651816871
                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                        2024-06-03 14:40:33 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        105192.168.2.164981463.140.62.274437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:34 UTC1147OUTGET /b/ss/eqfrbaprod/1/H.17/s09148242954335?AQB=1&ndh=1&t=3/5/2024%2010%3A40%3A32%201%20240&ns=equifax&pageName=Get%20Password&g=https%3A//secure.adpucm.com/Authentication/GetPassword.aspx&cc=USD&ch=%20&events=event18%2Cevent3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Username&pidt=1&oid=Continue%20%3E&oidt=3&ot=SUBMIT&AQE=1 HTTP/1.1
                                                                                                                                                                                                        Host: equifax.122.2o7.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
                                                                                                                                                                                                        2024-06-03 14:40:34 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        date: Mon, 03 Jun 2024 14:40:34 GMT
                                                                                                                                                                                                        expires: Sun, 02 Jun 2024 14:40:34 GMT
                                                                                                                                                                                                        last-modified: Tue, 04 Jun 2024 14:40:34 GMT
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]; Path=/; Domain=equifax.122.2o7.net; Max-Age=63072000; Expires=Wed, 03 Jun 2026 14:40:40 GMT; SameSite=None; Secure
                                                                                                                                                                                                        etag: 3688143467571052544-4618517828086554939
                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                        2024-06-03 14:40:34 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        106192.168.2.1649815147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:40 UTC2357OUTPOST /Authentication/GetPassword.aspx HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 797
                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/GetPassword.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; GCLB=CMPIibHggZvJwAEQAw; authentication=1B9866C2F1B67CA98DF06A56D2B75AF950C2BEAA903513EE97BB0EA9617BE9D587A608C2D3B5EB [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:40:40 UTC797OUTData Raw: 73 65 63 75 72 65 54 6f 6b 65 6e 3d 25 32 46 77 45 46 61 63 4f 30 77 34 4e 72 77 72 58 44 75 6a 66 44 6b 4d 4b 31 63 6a 54 44 72 63 4f 72 64 4d 4f 48 77 37 44 44 68 4d 4f 6d 52 38 4f 25 32 42 77 36 74 43 77 37 37 44 69 38 4b 71 77 37 54 44 73 38 4f 51 77 34 25 32 46 44 68 7a 42 77 64 63 4f 57 51 63 4f 71 77 35 76 44 76 32 25 32 46 44 69 44 48 44 67 44 66 44 6f 38 4f 43 77 36 74 77 54 38 4f 47 77 34 46 6f 57 73 4f 4f 77 36 48 44 69 6d 58 43 75 6c 6a 44 70 38 4f 4d 64 38 4f 53 77 37 38 30 4f 51 25 33 44 25 33 44 26 5f 5f 45 56 45 4e 54 54 41 52 47 45 54 3d 26 5f 5f 45 56 45 4e 54 41 52 47 55 4d 45 4e 54 3d 26 5f 5f 56 49 45 57 53 54 41 54 45 3d 25 32 46 77 45 50 44 77 55 4c 4c 54 45 33 4d 7a 49 33 4e 6a 63 33 4f 44 55 50 5a 42 59 43 41 67 4d 50 5a 42 59 49
                                                                                                                                                                                                        Data Ascii: secureToken=%2FwEFacO0w4NrwrXDujfDkMK1cjTDrcOrdMOHw7DDhMOmR8O%2Bw6tCw77Di8Kqw7TDs8OQw4%2FDhzBwdcOWQcOqw5vDv2%2FDiDHDgDfDo8OCw6twT8OGw4FoWsOOw6HDimXCuljDp8OMd8OSw780OQ%3D%3D&__EVENTTARGET=&__EVENTARGUMENT=&__VIEWSTATE=%2FwEPDwULLTE3MzI3Njc3ODUPZBYCAgMPZBYI
                                                                                                                                                                                                        2024-06-03 14:40:40 UTC1145INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:40 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 14066
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Set-Cookie: authentication=017BA531F572C1539AD324FF63128A7059568E35DBB8343383CFB9EA10C3AF55ABB4669CF5EC10AB15E035211DC8029BD00EED95642CD25937BA3B5741910B77124284CC49E229D1819233180D9CEE96D6FBA1174CB4F00F59545E44C9F7CC9EF2C8829CF7633B1583FD64201810BD732926CEB2; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                        Set-Cookie: PMDATA=dtcnotapplicable_BYPASS; expires=Tue, 03-Jun-2025 14:40:40 GMT; path=/Authentication; secure; HttpOnly
                                                                                                                                                                                                        Set-Cookie: pmfp=dummy; expires=Tue, 03-Jun-2025 14:40:40 GMT; path=/Authentication; secure; HttpOnly
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; Path=/; Domain=.secure.adpucm.com
                                                                                                                                                                                                        Set-Cookie: TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; path=/Authentication
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:40 UTC234INData Raw: 0d 0a 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 20 64 69 73 70 6c 61 79 20 3a 20 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 74 69 74 6c 65 3e 0d 0a 09 4c 6f 67 20 49 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 57 65 62 41 70 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69
                                                                                                                                                                                                        Data Ascii: <!doctype html><html><head><style type="text/css">body { display : none;}</style><title>Log In</title><link href="/Authentication/styles/AuthenticationWebApp.css" type="text/css" rel="stylesheet" /><link href="/Authenti
                                                                                                                                                                                                        2024-06-03 14:40:40 UTC1379INData Raw: 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 68 61 72 65 64 5f 30 35 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 41 75 74 68 57 65 62 5f 34 33 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 77 69 74 63 68 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f
                                                                                                                                                                                                        Data Ascii: cation/styles/AuthenticationShared_05.css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/AuthWeb_43.css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/bootstrap-switch.css" type="text/css" rel="stylesheet" /
                                                                                                                                                                                                        2024-06-03 14:40:40 UTC1379INData Raw: 0d 0a 0d 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 20 0d 0a 0d 0a 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 75 78 2d 70 6f 72 74 61 6c 2d 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 75 78 2d 63 6f 6e 74 65 6e 74 2d 6d 61 69 6e 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 78 2d 63 6f 6e 74 65 6e 74 2d 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: //...</script> <section id="container"> <section id="ux-portal-content"> <main class="ux-content-main" role="main"> <div class="container-fluid"> <div class="ux-content-body">
                                                                                                                                                                                                        2024-06-03 14:40:40 UTC28INData Raw: 50 44 78 59 43 48 77 51 46 45 45 5a 76 63 6d 64 76 64 43 42 35 62 33 56 79 49 46 42
                                                                                                                                                                                                        Data Ascii: PDxYCHwQFEEZvcmdvdCB5b3VyIFB
                                                                                                                                                                                                        2024-06-03 14:40:40 UTC1379INData Raw: 4a 54 6a 39 6b 5a 47 52 6c 33 6e 41 6c 4b 78 42 48 4c 63 2b 79 72 4b 48 6e 4f 33 55 35 68 6a 34 6a 31 67 3d 3d 22 20 2f 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 2f 2f 3c 21 5b 43 44 41 54 41 5b 0d 0a 76 61 72 20 74 68 65 46 6f 72 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 27 66 6f 72 6d 31 27 5d 3b 0d 0a 69 66 20 28 21 74 68 65 46 6f 72 6d 29 20 7b 0d 0a 20 20 20 20 74 68 65 46 6f 72 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 31 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 5f 64 6f 50 6f 73 74 42 61 63 6b 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 74 68 65
                                                                                                                                                                                                        Data Ascii: JTj9kZGRl3nAlKxBHLc+yrKHnO3U5hj4j1g==" /></div><script type="text/javascript">//<![CDATA[var theForm = document.forms['form1'];if (!theForm) { theForm = document.form1;}function __doPostBack(eventTarget, eventArgument) { if (!the
                                                                                                                                                                                                        2024-06-03 14:40:40 UTC1379INData Raw: 6f 61 64 69 6e 67 5f 77 69 6e 64 6f 77 27 29 2e 73 68 6f 77 28 29 3b 24 28 27 69 6e 70 75 74 2c 20 74 65 78 74 61 72 65 61 2c 20 73 65 6c 65 63 74 27 29 2e 62 6c 75 72 28 29 3b 7d 7d 69 66 20 28 70 61 72 65 6e 74 2e 72 62 61 53 65 74 4c 69 67 68 74 62 6f 78 43 61 70 74 69 6f 6e 29 20 70 61 72 65 6e 74 2e 72 62 61 53 65 74 4c 69 67 68 74 62 6f 78 43 61 70 74 69 6f 6e 28 27 4f 46 53 20 46 69 74 65 6c 2c 20 4c 4c 43 27 29 3b 20 69 66 20 28 70 61 72 65 6e 74 2e 72 62 61 41 64 6a 75 73 74 53 74 79 6c 65 73 29 20 70 61 72 65 6e 74 2e 72 62 61 41 64 6a 75 73 74 53 74 79 6c 65 73 28 29 3b 70 61 72 65 6e 74 2e 61 64 64 45 76 65 6e 74 4f 6e 4d 6f 64 61 6c 43 6c 6f 73 65 28 29 3b 2f 2f 5d 5d 3e 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 6c 61 6e
                                                                                                                                                                                                        Data Ascii: oading_window').show();$('input, textarea, select').blur();}}if (parent.rbaSetLightboxCaption) parent.rbaSetLightboxCaption('OFS Fitel, LLC'); if (parent.rbaAdjustStyles) parent.rbaAdjustStyles();parent.addEventOnModalClose();//...</script><script lan
                                                                                                                                                                                                        2024-06-03 14:40:40 UTC1379INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 62 61 5f 70 72 69 6d 61 72 79 66 6f 72 6d 20 67 65 74 5f 70 73 77 72 64 5f 73 63 72 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 65 72 72 6f 72 50 61 6e 65 6c 22 3e 0d 0a 09 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 62 6c 6f 63 6b 20 61 6c 65 72 74 2d 64 61 6e 67 65 72 20 66 61 64 65 20 69 6e 20 6d 74 2d 32 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <div class="rba_primaryform get_pswrd_scrn"> <div id="errorPanel"> <div class="alert alert-block alert-danger fade in mt-20">
                                                                                                                                                                                                        2024-06-03 14:40:40 UTC1379INData Raw: 70 20 72 62 61 2d 66 6f 72 6d 2d 63 6e 74 6e 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 75 73 65 72 4e 61 6d 65 50 61 6e 65 6c 22 3e 0d 0a 09 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 75 73 65 72 4e 61 6d 65 4c 61 62 65 6c 22 20 63 6c 61 73 73 3d 22 72 62 61 5f 6d 65 64 74 65 78 74 22 3e 45 6d 61 69 6c 3a 26 6e 62 73
                                                                                                                                                                                                        Data Ascii: p rba-form-cntnr"> <div id="userNamePanel"> <div> <span id="userNameLabel" class="rba_medtext">Email:&nbs
                                                                                                                                                                                                        2024-06-03 14:40:40 UTC1379INData Raw: 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 74 2d 33 20 66 6f 72 67 65 74 2d 70 61 73 73 77 72 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 74 75 72 6e 20 64 69 73 61 62 6c 65 4c 69 6e 6b 28 74 68 69 73 29 3b 22 20 69 64 3d 22 6c 62 46 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 62 75
                                                                                                                                                                                                        Data Ascii: pan> </div> <div class="mt-3 forget-passwrd"> <a onclick="return disableLink(this);" id="lbForgotPassword" class="bu


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        107192.168.2.1649817147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC2189OUTGET /Authentication/WebResource.axd?d=PgZzkRBrVnyId08FCLEKblVnsCj06oAEc5HPmkDqllQiZIkewK63hl3H1UUUYie4tOTYOE0ovi4STTf3zfNpYx2p-eQ1&t=638459824569584809 HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/GetPassword.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; PMDATA=dtcnotapplicable_BYPASS; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; GCLB=CMPIibHggZvJwAEQAw; s_nr=1717425639385-New; s_dayslastvisit=1717425639387; s_sq=e [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:41 GMT
                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                        Content-Length: 23063
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC1072INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                                                                                                                                                                                                        Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC1379INData Raw: 69 66 20 28 74 79 70 65 6f 66 28 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 46 6f 63 75 73 2e 76 61 6c 75 65 20 3d 20 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 63 74 69 76 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 61 63 74 69 76 65 29 20
                                                                                                                                                                                                        Data Ascii: if (typeof(document.activeElement) == "undefined") { lastFocus.value = options.eventTarget; } else { var active = document.activeElement; if ((typeof(active)
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC1379INData Raw: 6c 52 65 71 75 65 73 74 2c 65 3b 0d 0a 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 63 61 74 63 68 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 63 61 74 63 68 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 4d 65 74 68 6f 64 45 78 69 73
                                                                                                                                                                                                        Data Ascii: lRequest,e; try { xmlRequest = new XMLHttpRequest(); } catch(e) { try { xmlRequest = new ActiveXObject("Microsoft.XMLHTTP"); } catch(e) { } } var setRequestHeaderMethodExis
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC28INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 49 6e 64 65 78
                                                                                                                                                                                                        Data Ascii: var queryIndex
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC1379INData Raw: 20 3d 20 61 63 74 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 71 75 65 72 79 49 6e 64 65 78 20 21 3d 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 75 65 72 79 20 3d 20 61 63 74 69 6f 6e 2e 73 75 62 73 74 72 28 71 75 65 72 79 49 6e 64 65 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 74 68 20 3d 20 61 63 74 69 6f 6e 2e 73 75 62 73 74 72 28 30 2c 20 71 75 65 72 79 49 6e 64 65 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 61 74 68 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 20 3d 3d 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 64 6f 6d 61 69 6e 20
                                                                                                                                                                                                        Data Ascii: = action.indexOf('?'); if (queryIndex !== -1) { query = action.substr(queryIndex); path = action.substr(0, queryIndex); } if (path.indexOf("%") === -1) { // domain
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC1379INData Raw: 2e 66 72 61 6d 65 73 5b 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 5d 3b 0d 0a 20 20 20 20 69 66 20 28 21 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 46 52 41 4d 45 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 77 69 64 74 68 20 3d 20 22 31 22 3b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 68 65 69 67 68 74 20 3d 20 22 31 22 3b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 66 72 61 6d 65 42 6f 72 64 65 72 20 3d 20 22 30 22 3b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73
                                                                                                                                                                                                        Data Ascii: .frames[callbackFrameID]; if (!xmlRequestFrame) { xmlRequestFrame = document.createElement("IFRAME"); xmlRequestFrame.width = "1"; xmlRequestFrame.height = "1"; xmlRequestFrame.frameBorder = "0"; xmlReques
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC1338INData Raw: 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 63 6f 75 6e 74 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 5f 5f 74 68 65 46 6f 72 6d 50 6f 73 74 43 6f 6c 6c 65 63 74 69 6f 6e 5b 69 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 74 79 70
                                                                                                                                                                                                        Data Ascii: for (var i = 0; i < count; i++) { element = __theFormPostCollection[i]; if (element) { var fieldElement = xmlRequestFrame.document.createElement("INPUT"); fieldElement.typ
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC1379INData Raw: 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 74 79 70 65 20 3d 20 22 68 69 64 64 65 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 3d 20 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 76 61 6c 75 65 20 3d 20 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 2e 76 61 6c 75 65 3b 0d 0a 20 20
                                                                                                                                                                                                        Data Ascii: eElement("INPUT"); callbackValidationFieldElement.type = "hidden"; callbackValidationFieldElement.name = "__EVENTVALIDATION"; callbackValidationFieldElement.value = theForm["__EVENTVALIDATION"].value;
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC1379INData Raw: 71 75 65 73 74 46 72 61 6d 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 57 65 62 46 6f 72 6d 5f 45 78 65 63 75 74 65 43 61 6c 6c 62 61 63 6b 28 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 45 78 65 63 75 74 65 43 61 6c 6c 62 61 63 6b 28 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 72 65 73 70 6f 6e 73 65 20 3d 20 63 61 6c 6c 62
                                                                                                                                                                                                        Data Ascii: questFrame) { xmlRequestFrame.parentNode.removeChild(xmlRequestFrame); } WebForm_ExecuteCallback(callbackObject); } }}function WebForm_ExecuteCallback(callbackObject) { var response = callb
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC1379INData Raw: 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 74 79 70 65 20 3d 20 22 68 69 64 64 65 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 3d 20 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 65 46 6f 72 6d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 76 61 6c 69 64 61 74 69 6f 6e 46
                                                                                                                                                                                                        Data Ascii: validationFieldElement = document.createElement("INPUT"); validationFieldElement.type = "hidden"; validationFieldElement.name = "__EVENTVALIDATION"; theForm.appendChild(validationF


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        108192.168.2.1649816147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC2189OUTGET /Authentication/WebResource.axd?d=6_vy53ALxqjdTPye1E2qZcpC3z6e6NeIg-XJwloj4GECxIRo4VTqTy6fV8AAzAdwvVYttLWolYVwp13Fm8efT4KE1R01&t=638459824569584809 HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/GetPassword.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; PMDATA=dtcnotapplicable_BYPASS; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; GCLB=CMPIibHggZvJwAEQAw; s_nr=1717425639385-New; s_dayslastvisit=1717425639387; s_sq=e [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:41 GMT
                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                        Content-Length: 3005
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC1073INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 46 69 6e 64 46 69 72 73 74 46 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 28 63 6f 6e 74 72 6f 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 63 6f 6e 74 72 6f 6c 20 7c 7c 20 21 28 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 74 61 67 4e 61 6d 65 20 3d 20 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 61 67 4e 61 6d 65 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 63 68 69 6c 64 72 65 6e
                                                                                                                                                                                                        Data Ascii: function WebForm_FindFirstFocusableChild(control) { if (!control || !(control.tagName)) { return null; } var tagName = control.tagName.toLowerCase(); if (tagName == "undefined") { return null; } var children
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC1379INData Raw: 69 66 20 28 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 20 26 26 20 28 21 57 65 62 46 6f 72 6d 5f 43 61 6e 46 6f 63 75 73 28 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 29 29 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 63 75 73 65 64 20 3d 20 57 65 62 46 6f 72 6d 5f 46 69 6e 64 46 69 72 73 74 46 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 28 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 66 6f 63 75 73 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 63 75 73 65 64 2e 66 6f 63 75 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66
                                                                                                                                                                                                        Data Ascii: if (targetControl && (!WebForm_CanFocus(targetControl)) ) { focused = WebForm_FindFirstFocusableChild(targetControl); } if (focused) { try { focused.focus(); if (__nonMSDOMBrowser) { f
                                                                                                                                                                                                        2024-06-03 14:40:41 UTC553INData Raw: 73 70 6c 61 79 20 3d 3d 20 22 6e 6f 6e 65 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 20 74 79 70 65 6f 66 28 63 75 72 72 65 6e 74 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 72 65 6e 74 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 20 3d 3d 20 22 68 69 64 64 65 6e 22 29 20 29 20 29 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 63 75 72 72 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0d 0a 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: splay == "none") || ( typeof(current.style.visibility) != "undefined" && current.style.visibility == "hidden") ) ) ) { return false; } if (typeof(current.parentNode) != "undefined" &&


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        109192.168.2.164981863.140.62.274437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:42 UTC1434OUTGET /b/ss/eqfrbaprod/1/H.17/s03205760305642?AQB=1&ndh=1&t=3/5/2024%2010%3A40%3A41%201%20240&ns=equifax&pageName=Get%20Password&g=https%3A//secure.adpucm.com/Authentication/GetPassword.aspx&cc=USD&ch=%20&events=event3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Password&pidt=1&oid=functiononclick%28event%29%7Bif%28%21validatePin%28%29%29returnfalse%3B%7D&oidt=2&ot=SUBMIT&AQE=1 HTTP/1.1
                                                                                                                                                                                                        Host: equifax.122.2o7.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
                                                                                                                                                                                                        2024-06-03 14:40:43 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        date: Mon, 03 Jun 2024 14:40:42 GMT
                                                                                                                                                                                                        expires: Sun, 02 Jun 2024 14:40:42 GMT
                                                                                                                                                                                                        last-modified: Tue, 04 Jun 2024 14:40:42 GMT
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]; Path=/; Domain=equifax.122.2o7.net; Max-Age=63072000; Expires=Wed, 03 Jun 2026 14:40:40 GMT; SameSite=None; Secure
                                                                                                                                                                                                        etag: 3688143483731083264-4618613382529288537
                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                        2024-06-03 14:40:43 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        110192.168.2.164981963.140.62.274437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:43 UTC1197OUTGET /b/ss/eqfrbaprod/1/H.17/s03205760305642?AQB=1&ndh=1&t=3/5/2024%2010%3A40%3A41%201%20240&ns=equifax&pageName=Get%20Password&g=https%3A//secure.adpucm.com/Authentication/GetPassword.aspx&cc=USD&ch=%20&events=event3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Password&pidt=1&oid=functiononclick%28event%29%7Bif%28%21validatePin%28%29%29returnfalse%3B%7D&oidt=2&ot=SUBMIT&AQE=1 HTTP/1.1
                                                                                                                                                                                                        Host: equifax.122.2o7.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
                                                                                                                                                                                                        2024-06-03 14:40:44 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        date: Mon, 03 Jun 2024 14:40:43 GMT
                                                                                                                                                                                                        expires: Sun, 02 Jun 2024 14:40:43 GMT
                                                                                                                                                                                                        last-modified: Tue, 04 Jun 2024 14:40:43 GMT
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]; Path=/; Domain=equifax.122.2o7.net; Max-Age=63072000; Expires=Wed, 03 Jun 2026 14:40:40 GMT; SameSite=None; Secure
                                                                                                                                                                                                        etag: 3688143486272012288-4618595032546778813
                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                        2024-06-03 14:40:44 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        111192.168.2.164982013.85.23.86443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:40:44 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pBfNXCof42MWpNl&MD=NrFt3rds HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                        2024-06-03 14:40:45 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_1440"
                                                                                                                                                                                                        MS-CorrelationId: 1ae6f070-4871-4103-a592-24fa033b478e
                                                                                                                                                                                                        MS-RequestId: a37d0364-06f8-4cea-b7ee-1c0d4b1a1c12
                                                                                                                                                                                                        MS-CV: yvaJGzJR8Eq0hejR.0
                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:40:44 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 25457
                                                                                                                                                                                                        2024-06-03 14:40:45 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                        2024-06-03 14:40:45 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        112192.168.2.1649823147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:00 UTC2390OUTPOST /Authentication/GetPassword.aspx HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 1002
                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/GetPassword.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; PMDATA=dtcnotapplicable_BYPASS; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; GCLB=CMPIibHggZvJwAEQAw; authentication=017BA531F572C1539AD324FF63128A7059568E35DBB834 [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:41:00 UTC1002OUTData Raw: 73 65 63 75 72 65 54 6f 6b 65 6e 3d 25 32 46 77 45 46 58 44 54 44 75 6b 49 33 57 56 58 44 6e 45 39 36 63 63 4f 50 77 36 44 44 72 31 70 54 77 36 50 44 72 63 4f 53 52 4d 4f 64 77 36 68 6f 77 35 72 44 6f 4d 4f 73 61 33 66 44 6b 63 4f 4f 52 73 4f 4c 57 6b 4c 44 70 48 42 34 54 4d 4f 38 77 37 68 6c 54 45 4c 44 6a 63 4f 56 64 63 4f 37 77 36 50 44 76 45 5a 57 64 33 54 44 6d 38 4f 32 51 73 4b 31 56 57 72 44 70 44 4d 34 4d 46 52 5a 26 5f 5f 45 56 45 4e 54 54 41 52 47 45 54 3d 26 5f 5f 45 56 45 4e 54 41 52 47 55 4d 45 4e 54 3d 26 5f 5f 56 49 45 57 53 54 41 54 45 3d 25 32 46 77 45 50 44 77 55 4c 4c 54 45 33 4d 7a 49 33 4e 6a 63 33 4f 44 55 50 46 67 49 65 44 6d 5a 68 61 57 78 6c 5a 46 42 68 63 33 4e 33 62 33 4a 6b 41 67 45 57 41 67 49 44 44 32 51 57 43 67 49 42 44 77
                                                                                                                                                                                                        Data Ascii: secureToken=%2FwEFXDTDukI3WVXDnE96ccOPw6DDr1pTw6PDrcOSRMOdw6how5rDoMOsa3fDkcOORsOLWkLDpHB4TMO8w7hlTELDjcOVdcO7w6PDvEZWd3TDm8O2QsK1VWrDpDM4MFRZ&__EVENTTARGET=&__EVENTARGUMENT=&__VIEWSTATE=%2FwEPDwULLTE3MzI3Njc3ODUPFgIeDmZhaWxlZFBhc3N3b3JkAgEWAgIDD2QWCgIBDw
                                                                                                                                                                                                        2024-06-03 14:41:00 UTC1145INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:41:00 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 14074
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Set-Cookie: authentication=CE1D2ABAC3FC407DBE5FF650809ABD6CDBCCEAE66779EB65318B6FBDDAC0091544C3203CF49E08F945A0A1EE20F751F66B5C9BA4C678100CE5D4673FCB70608BDC3CAAFBA65B19F6C5529E7C61C5EF97F3AA7C185A18216F4675CB900EEE99202AB80715BD71BBC3BC2D6ED47F441CF5C3095643; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                        Set-Cookie: PMDATA=dtcnotapplicable_BYPASS; expires=Tue, 03-Jun-2025 14:41:00 GMT; path=/Authentication; secure; HttpOnly
                                                                                                                                                                                                        Set-Cookie: pmfp=dummy; expires=Tue, 03-Jun-2025 14:41:00 GMT; path=/Authentication; secure; HttpOnly
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; Path=/; Domain=.secure.adpucm.com
                                                                                                                                                                                                        Set-Cookie: TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; path=/Authentication
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:41:00 UTC234INData Raw: 0d 0a 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 20 64 69 73 70 6c 61 79 20 3a 20 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 74 69 74 6c 65 3e 0d 0a 09 4c 6f 67 20 49 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 57 65 62 41 70 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69
                                                                                                                                                                                                        Data Ascii: <!doctype html><html><head><style type="text/css">body { display : none;}</style><title>Log In</title><link href="/Authentication/styles/AuthenticationWebApp.css" type="text/css" rel="stylesheet" /><link href="/Authenti
                                                                                                                                                                                                        2024-06-03 14:41:00 UTC1379INData Raw: 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 68 61 72 65 64 5f 30 35 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 41 75 74 68 57 65 62 5f 34 33 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 77 69 74 63 68 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f
                                                                                                                                                                                                        Data Ascii: cation/styles/AuthenticationShared_05.css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/AuthWeb_43.css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/bootstrap-switch.css" type="text/css" rel="stylesheet" /
                                                                                                                                                                                                        2024-06-03 14:41:00 UTC1379INData Raw: 0d 0a 0d 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 20 0d 0a 0d 0a 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 75 78 2d 70 6f 72 74 61 6c 2d 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 75 78 2d 63 6f 6e 74 65 6e 74 2d 6d 61 69 6e 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 78 2d 63 6f 6e 74 65 6e 74 2d 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: //...</script> <section id="container"> <section id="ux-portal-content"> <main class="ux-content-main" role="main"> <div class="container-fluid"> <div class="ux-content-body">
                                                                                                                                                                                                        2024-06-03 14:41:00 UTC28INData Raw: 43 41 6d 52 6b 41 68 55 50 44 78 59 43 48 77 51 46 45 45 5a 76 63 6d 64 76 64 43 42
                                                                                                                                                                                                        Data Ascii: CAmRkAhUPDxYCHwQFEEZvcmdvdCB
                                                                                                                                                                                                        2024-06-03 14:41:00 UTC1379INData Raw: 35 62 33 56 79 49 46 42 4a 54 6a 39 6b 5a 47 51 76 56 35 64 76 37 70 66 37 55 69 2b 67 77 42 2b 39 39 31 46 53 33 6e 61 55 45 77 3d 3d 22 20 2f 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 2f 2f 3c 21 5b 43 44 41 54 41 5b 0d 0a 76 61 72 20 74 68 65 46 6f 72 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 27 66 6f 72 6d 31 27 5d 3b 0d 0a 69 66 20 28 21 74 68 65 46 6f 72 6d 29 20 7b 0d 0a 20 20 20 20 74 68 65 46 6f 72 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 31 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 5f 64 6f 50 6f 73 74 42 61 63 6b 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20
                                                                                                                                                                                                        Data Ascii: 5b3VyIFBJTj9kZGQvV5dv7pf7Ui+gwB+991FS3naUEw==" /></div><script type="text/javascript">//<![CDATA[var theForm = document.forms['form1'];if (!theForm) { theForm = document.form1;}function __doPostBack(eventTarget, eventArgument) {
                                                                                                                                                                                                        2024-06-03 14:41:00 UTC1379INData Raw: 24 28 27 2e 61 67 5f 6c 6f 61 64 69 6e 67 5f 77 69 6e 64 6f 77 27 29 2e 73 68 6f 77 28 29 3b 24 28 27 69 6e 70 75 74 2c 20 74 65 78 74 61 72 65 61 2c 20 73 65 6c 65 63 74 27 29 2e 62 6c 75 72 28 29 3b 7d 7d 69 66 20 28 70 61 72 65 6e 74 2e 72 62 61 53 65 74 4c 69 67 68 74 62 6f 78 43 61 70 74 69 6f 6e 29 20 70 61 72 65 6e 74 2e 72 62 61 53 65 74 4c 69 67 68 74 62 6f 78 43 61 70 74 69 6f 6e 28 27 4f 46 53 20 46 69 74 65 6c 2c 20 4c 4c 43 27 29 3b 20 69 66 20 28 70 61 72 65 6e 74 2e 72 62 61 41 64 6a 75 73 74 53 74 79 6c 65 73 29 20 70 61 72 65 6e 74 2e 72 62 61 41 64 6a 75 73 74 53 74 79 6c 65 73 28 29 3b 70 61 72 65 6e 74 2e 61 64 64 45 76 65 6e 74 4f 6e 4d 6f 64 61 6c 43 6c 6f 73 65 28 29 3b 2f 2f 5d 5d 3e 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63
                                                                                                                                                                                                        Data Ascii: $('.ag_loading_window').show();$('input, textarea, select').blur();}}if (parent.rbaSetLightboxCaption) parent.rbaSetLightboxCaption('OFS Fitel, LLC'); if (parent.rbaAdjustStyles) parent.rbaAdjustStyles();parent.addEventOnModalClose();//...</script><sc
                                                                                                                                                                                                        2024-06-03 14:41:00 UTC1379INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 62 61 5f 70 72 69 6d 61 72 79 66 6f 72 6d 20 67 65 74 5f 70 73 77 72 64 5f 73 63 72 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 65 72 72 6f 72 50 61 6e 65 6c 22 3e 0d 0a 09 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 62 6c 6f 63 6b 20 61 6c 65 72 74 2d 64 61 6e 67 65 72 20 66 61 64 65 20 69 6e 20 6d 74 2d 32 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <div class="rba_primaryform get_pswrd_scrn"> <div id="errorPanel"> <div class="alert alert-block alert-danger fade in mt-20">
                                                                                                                                                                                                        2024-06-03 14:41:00 UTC1379INData Raw: 6f 72 6d 2d 67 72 6f 75 70 20 72 62 61 2d 66 6f 72 6d 2d 63 6e 74 6e 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 75 73 65 72 4e 61 6d 65 50 61 6e 65 6c 22 3e 0d 0a 09 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 75 73 65 72 4e 61 6d 65 4c 61 62 65 6c 22 20 63 6c 61 73 73 3d 22 72 62 61 5f 6d 65 64 74 65 78 74 22 3e 45 6d
                                                                                                                                                                                                        Data Ascii: orm-group rba-form-cntnr"> <div id="userNamePanel"> <div> <span id="userNameLabel" class="rba_medtext">Em
                                                                                                                                                                                                        2024-06-03 14:41:00 UTC1379INData Raw: 65 6e 74 72 79 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 74 2d 33 20 66 6f 72 67 65 74 2d 70 61 73 73 77 72 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 74 75 72 6e 20 64 69 73 61 62 6c 65 4c 69 6e 6b 28 74 68 69 73 29 3b 22 20 69 64 3d 22 6c 62 46 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 22 20 63
                                                                                                                                                                                                        Data Ascii: entry</span> </div> <div class="mt-3 forget-passwrd"> <a onclick="return disableLink(this);" id="lbForgotPassword" c


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        113192.168.2.1649825147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC2164OUTGET /Authentication/WebResource.axd?d=PgZzkRBrVnyId08FCLEKblVnsCj06oAEc5HPmkDqllQiZIkewK63hl3H1UUUYie4tOTYOE0ovi4STTf3zfNpYx2p-eQ1&t=638459824569584809 HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/GetPassword.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; PMDATA=dtcnotapplicable_BYPASS; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; s_nr=1717425659297-New; s_dayslastvisit=1717425659299; s_sq=eqfrbaprod%3D%2526pid%253D [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC565INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:41:01 GMT
                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                        Content-Length: 23063
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: TS01ad6748=011ce343e2f1e0d0f8ac99cd084815c258cdcf4f5d0d56cc404a39005fbc613615e92ceeb54293ea31fdd2d036eca7ecc9f3e34429; Path=/; Domain=.secure.adpucm.com
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Set-Cookie: GCLB=CPv0h5GOu8XJChAD; path=/; HttpOnly; expires=Mon, 03-Jun-2024 14:41:31 GMT
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC814INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                                                                                                                                                                                                        Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC1379INData Raw: 30 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 65 46 6f 72 6d 2e 61 63 74 69 6f 6e 20 3d 20 6f 70 74 69 6f 6e 73 2e 61 63 74 69 6f 6e 55 72 6c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 74 72 61 63 6b 46 6f 63 75 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 61 73 74 46 6f 63 75 73 20 3d 20 74 68 65 46 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 5b 22 5f 5f 4c 41 53 54 46 4f 43 55 53 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 6c 61 73 74 46 6f 63 75 73 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 6c 61 73 74 46 6f 63 75 73 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: 0)) { theForm.action = options.actionUrl; } if (options.trackFocus) { var lastFocus = theForm.elements["__LASTFOCUS"]; if ((typeof(lastFocus) != "undefined") && (lastFocus != null)) {
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC1379INData Raw: 28 65 76 65 6e 74 54 61 72 67 65 74 29 20 2b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 26 5f 5f 43 41 4c 4c 42 41 43 4b 50 41 52 41 4d 3d 22 20 2b 20 57 65 62 46 6f 72 6d 5f 45 6e 63 6f 64 65 43 61 6c 6c 62 61 63 6b 28 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 74 44 61 74 61 20 2b 3d 20 22 26 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 3d 22 20 2b 20 57 65 62 46 6f 72 6d 5f 45 6e 63 6f 64 65 43 61 6c 6c 62 61 63 6b 28 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 2e 76 61 6c 75 65 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72
                                                                                                                                                                                                        Data Ascii: (eventTarget) + "&__CALLBACKPARAM=" + WebForm_EncodeCallback(eventArgument); if (theForm["__EVENTVALIDATION"]) { postData += "&__EVENTVALIDATION=" + WebForm_EncodeCallback(theForm["__EVENTVALIDATION"].value); } var
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC120INData Raw: 74 49 6e 64 65 78 20 3d 20 61 63 74 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 66 72 61 67 6d 65 6e 74 49 6e 64 65 78 20 21 3d 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 63 74 69 6f 6e 20 3d 20 61 63 74 69 6f 6e 2e 73 75 62 73 74 72 28 30 2c 20 66 72 61 67 6d 65 6e 74 49 6e 64 65 78 29
                                                                                                                                                                                                        Data Ascii: tIndex = action.indexOf('#'); if (fragmentIndex !== -1) { action = action.substr(0, fragmentIndex)
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC1379INData Raw: 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 74 68 20 3d 20 61 63 74 69 6f 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 49 6e 64 65 78 20 3d 20 61 63 74 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 71 75 65 72 79 49 6e 64 65 78 20 21 3d 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 75 65 72 79 20 3d 20 61 63
                                                                                                                                                                                                        Data Ascii: ; } if (!__nonMSDOMBrowser) { var domain = ""; var path = action; var query = ""; var queryIndex = action.indexOf('?'); if (queryIndex !== -1) { query = ac
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC1379INData Raw: 61 29 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 63 61 6c 6c 62 61 63 6b 2e 78 6d 6c 52 65 71 75 65 73 74 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 20 3d 20 22 5f 5f 43 41 4c 4c 42 41 43 4b 46 52 41 4d 45 22 20 2b 20 63 61 6c 6c 62 61 63 6b 49 6e 64 65 78 3b 0d 0a 20 20 20 20 76 61 72 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 66 72 61 6d 65 73 5b 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 5d 3b 0d 0a 20 20 20 20 69 66 20 28 21 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e
                                                                                                                                                                                                        Data Ascii: a); return; } callback.xmlRequest = new Object(); var callbackFrameID = "__CALLBACKFRAME" + callbackIndex; var xmlRequestFrame = document.frames[callbackFrameID]; if (!xmlRequestFrame) { xmlRequestFrame = documen
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC1379INData Raw: 73 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 61 63 74 69 6f 6e 20 3d 20 74 68 65 46 6f 72 6d 2e 61 63 74 69 6f 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 75 6e 74 20 3d 20 5f 5f 74 68 65 46 6f 72 6d 50 6f 73 74 43 6f 6c 6c 65 63 74 69 6f 6e 2e 6c 65 6e 67 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 63 6f 75 6e 74 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 5f 5f 74 68 65 46 6f 72 6d 50 6f 73 74 43 6f 6c 6c 65 63 74
                                                                                                                                                                                                        Data Ascii: se(); xmlRequestFrame.document.forms[0].action = theForm.action; var count = __theFormPostCollection.length; var element; for (var i = 0; i < count; i++) { element = __theFormPostCollect
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC1379INData Raw: 20 20 20 20 20 69 66 20 28 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 74 79 70 65 20 3d 20 22 68 69 64 64 65 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e
                                                                                                                                                                                                        Data Ascii: if (theForm["__EVENTVALIDATION"]) { var callbackValidationFieldElement = xmlRequestFrame.document.createElement("INPUT"); callbackValidationFieldElement.type = "hidden"; callbackValidationFieldElemen
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC1379INData Raw: 20 3d 20 22 5f 5f 43 41 4c 4c 42 41 43 4b 46 52 41 4d 45 22 20 2b 20 69 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 57 65 62 46 6f 72 6d 5f 45 78 65 63 75 74
                                                                                                                                                                                                        Data Ascii: = "__CALLBACKFRAME" + i; var xmlRequestFrame = document.getElementById(callbackFrameID); if (xmlRequestFrame) { xmlRequestFrame.parentNode.removeChild(xmlRequestFrame); } WebForm_Execut
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC1379INData Raw: 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 74 79 70 65 20 3d 20 22 68 69 64 64 65 6e 22 3b 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: ionFieldElement = theForm["__EVENTVALIDATION"]; if (!validationFieldElement) { validationFieldElement = document.createElement("INPUT"); validationFieldElement.type = "hidden";


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        114192.168.2.1649824147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC2164OUTGET /Authentication/WebResource.axd?d=6_vy53ALxqjdTPye1E2qZcpC3z6e6NeIg-XJwloj4GECxIRo4VTqTy6fV8AAzAdwvVYttLWolYVwp13Fm8efT4KE1R01&t=638459824569584809 HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/GetPassword.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; PMDATA=dtcnotapplicable_BYPASS; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; TS01ad6748=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; s_nr=1717425659297-New; s_dayslastvisit=1717425659299; s_sq=eqfrbaprod%3D%2526pid%253D [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:41:01 GMT
                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                        Content-Length: 3005
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; Path=/; Domain=.secure.adpucm.com
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Set-Cookie: GCLB=CLmA_Yumw_f3xwEQAw; path=/; HttpOnly; expires=Mon, 03-Jun-2024 14:41:31 GMT
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC813INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 46 69 6e 64 46 69 72 73 74 46 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 28 63 6f 6e 74 72 6f 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 63 6f 6e 74 72 6f 6c 20 7c 7c 20 21 28 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 74 61 67 4e 61 6d 65 20 3d 20 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 61 67 4e 61 6d 65 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 63 68 69 6c 64 72 65 6e
                                                                                                                                                                                                        Data Ascii: function WebForm_FindFirstFocusableChild(control) { if (!control || !(control.tagName)) { return null; } var tagName = control.tagName.toLowerCase(); if (tagName == "undefined") { return null; } var children
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC1379INData Raw: 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 41 75 74 6f 46 6f 63 75 73 28 66 6f 63 75 73 49 64 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 3b 0d 0a 20 20 20 20 69 66 20 28 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 6f 63 75 73 49 64 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 5b 66 6f 63 75 73 49 64 5d 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 66 6f 63 75 73 65 64 20 3d 20 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 3b 0d
                                                                                                                                                                                                        Data Ascii: tion WebForm_AutoFocus(focusId) { var targetControl; if (__nonMSDOMBrowser) { targetControl = document.getElementById(focusId); } else { targetControl = document.all[focusId]; } var focused = targetControl;
                                                                                                                                                                                                        2024-06-03 14:41:01 UTC813INData Raw: 63 74 72 6c 3b 0d 0a 20 20 20 20 77 68 69 6c 65 28 28 74 79 70 65 6f 66 28 63 75 72 72 65 6e 74 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 63 75 72 72 65 6e 74 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 63 75 72 72 65 6e 74 2e 64 69 73 61 62 6c 65 64 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 20 74 79 70 65 6f 66 28 63 75 72 72 65 6e 74 2e 73 74 79 6c 65 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 20 28 20 74 79 70 65 6f 66 28 63 75 72 72 65 6e 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 72 65 6e 74 2e 73 74 79
                                                                                                                                                                                                        Data Ascii: ctrl; while((typeof(current) != "undefined") && (current != null)) { if (current.disabled || ( typeof(current.style) != "undefined" && ( ( typeof(current.style.display) != "undefined" && current.sty


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        115192.168.2.164982663.140.62.2224437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:02 UTC1433OUTGET /b/ss/eqfrbaprod/1/H.17/s02928668477275?AQB=1&ndh=1&t=3/5/2024%2010%3A41%3A1%201%20240&ns=equifax&pageName=Get%20Password&g=https%3A//secure.adpucm.com/Authentication/GetPassword.aspx&cc=USD&ch=%20&events=event3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Password&pidt=1&oid=functiononclick%28event%29%7Bif%28%21validatePin%28%29%29returnfalse%3B%7D&oidt=2&ot=SUBMIT&AQE=1 HTTP/1.1
                                                                                                                                                                                                        Host: equifax.122.2o7.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
                                                                                                                                                                                                        2024-06-03 14:41:02 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        date: Mon, 03 Jun 2024 14:41:02 GMT
                                                                                                                                                                                                        expires: Sun, 02 Jun 2024 14:41:02 GMT
                                                                                                                                                                                                        last-modified: Tue, 04 Jun 2024 14:41:02 GMT
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]; Path=/; Domain=equifax.122.2o7.net; Max-Age=63072000; Expires=Wed, 03 Jun 2026 14:41:41 GMT; SameSite=None; Secure
                                                                                                                                                                                                        etag: 3688143527132168192-4618642270720648122
                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                        2024-06-03 14:41:02 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        116192.168.2.164982763.140.62.274437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:03 UTC1196OUTGET /b/ss/eqfrbaprod/1/H.17/s02928668477275?AQB=1&ndh=1&t=3/5/2024%2010%3A41%3A1%201%20240&ns=equifax&pageName=Get%20Password&g=https%3A//secure.adpucm.com/Authentication/GetPassword.aspx&cc=USD&ch=%20&events=event3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Intro&v24=74972&v25=Unknown&c27=D%3DUser-Agent&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Password&pidt=1&oid=functiononclick%28event%29%7Bif%28%21validatePin%28%29%29returnfalse%3B%7D&oidt=2&ot=SUBMIT&AQE=1 HTTP/1.1
                                                                                                                                                                                                        Host: equifax.122.2o7.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
                                                                                                                                                                                                        2024-06-03 14:41:03 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        date: Mon, 03 Jun 2024 14:41:03 GMT
                                                                                                                                                                                                        expires: Sun, 02 Jun 2024 14:41:03 GMT
                                                                                                                                                                                                        last-modified: Tue, 04 Jun 2024 14:41:03 GMT
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]; Path=/; Domain=equifax.122.2o7.net; Max-Age=63072000; Expires=Wed, 03 Jun 2026 14:41:41 GMT; SameSite=None; Secure
                                                                                                                                                                                                        etag: 3688143529008922624-4618365392173301528
                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                        2024-06-03 14:41:03 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        117192.168.2.1649828147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:06 UTC2390OUTPOST /Authentication/GetPassword.aspx HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 1013
                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/GetPassword.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=012e444bb0e78918bc9c8f17f5d0966a20c0ee0442fc88a1cb236a53414f53851a91cefdaa9d27a9f5e3a3d326cca375654ccbd11c; PMDATA=dtcnotapplicable_BYPASS; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; authentication=CE1D2ABAC3FC407DBE5FF650809ABD6CDBCCEAE66779EB65318B6FBDDAC0091544C3203CF49E08F945A0A1EE20F751F66B5C9BA4C678100CE5D4673FCB70608BDC3CAAFBA65B19F6C5529E7C61C5EF97F3AA7C185A18216F4675CB900EEE99 [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:41:06 UTC1013OUTData Raw: 73 65 63 75 72 65 54 6f 6b 65 6e 3d 25 32 46 77 45 46 59 63 4f 6c 77 35 37 44 68 63 4f 53 57 6d 68 4a 77 36 72 44 68 46 6a 44 6d 4d 4f 70 52 6d 33 44 6f 73 4f 25 32 42 52 4d 4f 4d 52 63 4f 76 65 4d 4f 68 53 73 4b 31 77 37 37 44 6b 33 4a 32 77 72 72 44 6b 55 7a 44 74 6d 78 4d 64 38 4f 63 62 63 4f 62 77 35 4e 35 59 32 72 44 73 32 68 57 63 32 31 4c 77 36 6e 44 6c 48 48 44 67 6a 62 44 72 45 6e 44 72 38 4f 72 5a 73 4f 41 59 38 4f 64 77 37 50 44 69 56 4d 25 33 44 26 5f 5f 45 56 45 4e 54 54 41 52 47 45 54 3d 26 5f 5f 45 56 45 4e 54 41 52 47 55 4d 45 4e 54 3d 26 5f 5f 56 49 45 57 53 54 41 54 45 3d 25 32 46 77 45 50 44 77 55 4c 4c 54 45 33 4d 7a 49 33 4e 6a 63 33 4f 44 55 50 46 67 49 65 44 6d 5a 68 61 57 78 6c 5a 46 42 68 63 33 4e 33 62 33 4a 6b 41 67 49 57 41 67
                                                                                                                                                                                                        Data Ascii: secureToken=%2FwEFYcOlw57DhcOSWmhJw6rDhFjDmMOpRm3DosO%2BRMOMRcOveMOhSsK1w77Dk3J2wrrDkUzDtmxMd8OcbcObw5N5Y2rDs2hWc21Lw6nDlHHDgjbDrEnDr8OrZsOAY8Odw7PDiVM%3D&__EVENTTARGET=&__EVENTARGUMENT=&__VIEWSTATE=%2FwEPDwULLTE3MzI3Njc3ODUPFgIeDmZhaWxlZFBhc3N3b3JkAgIWAg
                                                                                                                                                                                                        2024-06-03 14:41:06 UTC1188INHTTP/1.1 302 Found
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:41:06 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 147
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Location: /Authentication/LoginHelp.aspx
                                                                                                                                                                                                        Set-Cookie: authentication=2B2A5BE15C8B43651DB36B41B8052AECB939188A49136DB387ECBD0FEBC62A0D078F390DD8CD424600418F76998E87F89D87523402E2D66EB8FE65467DDA19D2F0B23BCCF7FBD78834633A40C696720F39CCBF888D15C68507DFD0449BA80D60E86B79778B00403E9075813BF4EF1EF2BE6BC8FE; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                        Set-Cookie: PMDATA=dtcnotapplicable_BYPASS; expires=Tue, 03-Jun-2025 14:41:06 GMT; path=/Authentication; secure; HttpOnly
                                                                                                                                                                                                        Set-Cookie: pmfp=dummy; expires=Tue, 03-Jun-2025 14:41:06 GMT; path=/Authentication; secure; HttpOnly
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; Path=/; Domain=.secure.adpucm.com
                                                                                                                                                                                                        Set-Cookie: TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; path=/Authentication
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:41:06 UTC147INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 4c 6f 67 69 6e 48 65 6c 70 2e 61 73 70 78 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/Authentication/LoginHelp.aspx">here</a>.</h2></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        118192.168.2.1649829147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:07 UTC2281OUTGET /Authentication/LoginHelp.aspx HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/GetPassword.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; PMDATA=dtcnotapplicable_BYPASS; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; s_nr=1717425665349-New; s_dayslastvisit=1717425665351; s_sq=e [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:41:07 UTC1144INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:41:07 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 8671
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Set-Cookie: authentication=9781BD3B871EEC00E5DA38C39A772A5F6EC0EF19129AE16CA572B12D45936E10472F2B2AB6EC6E06C1F80CE5E45AFC68C0B6BF55FAE11DBA79E2AC42C29B7B719C38B3E7CB6A6A2082A54FDA18A4746BF57D11A8D64F9098F70E577DF0CA0B00B08B196E99DC38355B335C866A8A7FBFE4FCC072; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                        Set-Cookie: PMDATA=dtcnotapplicable_BYPASS; expires=Tue, 03-Jun-2025 14:41:07 GMT; path=/Authentication; secure; HttpOnly
                                                                                                                                                                                                        Set-Cookie: pmfp=dummy; expires=Tue, 03-Jun-2025 14:41:07 GMT; path=/Authentication; secure; HttpOnly
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; Path=/; Domain=.secure.adpucm.com
                                                                                                                                                                                                        Set-Cookie: TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; path=/Authentication
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:41:07 UTC235INData Raw: 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 20 64 69 73 70 6c 61 79 20 3a 20 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 74 69 74 6c 65 3e 0d 0a 09 4c 6f 67 20 49 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 57 65 62 41 70 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html><head><style type="text/css">body { display : none;}</style><title>Log In</title><link href="/Authentication/styles/AuthenticationWebApp.css" type="text/css" rel="stylesheet" /><link href="/Authentic
                                                                                                                                                                                                        2024-06-03 14:41:07 UTC1379INData Raw: 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 68 61 72 65 64 5f 30 35 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 41 75 74 68 57 65 62 5f 34 33 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 77 69 74 63 68 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e
                                                                                                                                                                                                        Data Ascii: ation/styles/AuthenticationShared_05.css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/AuthWeb_43.css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/bootstrap-switch.css" type="text/css" rel="stylesheet" />
                                                                                                                                                                                                        2024-06-03 14:41:07 UTC1379INData Raw: 0a 0d 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 20 0d 0a 0d 0a 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 75 78 2d 70 6f 72 74 61 6c 2d 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 75 78 2d 63 6f 6e 74 65 6e 74 2d 6d 61 69 6e 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 78 2d 63 6f 6e 74 65 6e 74 2d 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: //...</script> <section id="container"> <section id="ux-portal-content"> <main class="ux-content-main" role="main"> <div class="container-fluid"> <div class="ux-content-body">
                                                                                                                                                                                                        2024-06-03 14:41:07 UTC28INData Raw: 4e 54 55 77 4c 47 68 6c 61 57 64 6f 64 44 30 31 4d 6a 41 73 63 32 4e 79 62 32 78 73
                                                                                                                                                                                                        Data Ascii: NTUwLGhlaWdodD01MjAsc2Nyb2xs
                                                                                                                                                                                                        2024-06-03 14:41:07 UTC1379INData Raw: 59 6d 46 79 63 7a 31 35 5a 58 4d 73 63 6d 56 7a 61 58 70 68 59 6d 78 6c 50 58 6c 6c 63 79 78 30 62 32 39 73 59 6d 46 79 50 57 35 76 4c 47 31 6c 62 6e 56 69 59 58 49 39 62 6d 38 6e 4b 54 73 69 49 47 4e 73 59 58 4e 7a 50 53 4a 79 59 6d 46 66 62 47 46 79 5a 32 56 73 61 57 35 72 49 48 4a 69 59 56 39 73 59 58 4a 6e 5a 57 78 70 62 6d 74 66 63 32 31 68 62 47 77 69 50 6b 78 6c 59 58 4a 75 49 45 31 76 63 6d 55 38 4c 32 45 2b 5a 47 52 6b 6f 4f 69 2f 46 52 46 53 38 73 51 45 35 53 4f 4a 49 6d 43 38 57 61 64 49 2f 56 6f 3d 22 20 2f 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 0d 0a 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 53 63 72 69 70 74 73 2f 6a 71 75 65 72 79 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 20 74 79 70 65 3d 22 74
                                                                                                                                                                                                        Data Ascii: YmFycz15ZXMscmVzaXphYmxlPXllcyx0b29sYmFyPW5vLG1lbnViYXI9bm8nKTsiIGNsYXNzPSJyYmFfbGFyZ2VsaW5rIHJiYV9sYXJnZWxpbmtfc21hbGwiPkxlYXJuIE1vcmU8L2E+ZGRkoOi/FRFS8sQE5SOJImC8WadI/Vo=" /></div><script src="/Authentication/Scripts/jquery-3.6.0.min.js" type="t
                                                                                                                                                                                                        2024-06-03 14:41:07 UTC1379INData Raw: 72 69 70 74 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 57 65 62 5f 31 38 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 52 53 41 2f 41 43 5f 4f 45 54 61 67 73 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 69 66 20 28 72 62 61 52 65 63 6f 72 64 46 6c 61 73 68 54 6f 6b 65 6e 29 20 7b 20 72 62 61 52 65 63 6f 72 64 46 6c 61 73 68 54 6f 6b 65 6e 28 27 27 2c 20 27 64 74 66 6e 6f 74 61 70 70 6c 69 63 61 62 6c 65 5f 42 59 50 41 53 53 27 29 3b 20 7d 3c
                                                                                                                                                                                                        Data Ascii: ript/AuthenticationWeb_18.js" type="text/javascript"></script><script src="/Authentication/RSA/AC_OETags.js" type="text/javascript"></script><script type="text/javascript">if (rbaRecordFlashToken) { rbaRecordFlashToken('', 'dtfnotapplicable_BYPASS'); }<
                                                                                                                                                                                                        2024-06-03 14:41:07 UTC1379INData Raw: 77 65 6c 63 6f 6d 65 5f 68 65 61 64 69 6e 67 32 20 69 6e 66 6f 2d 68 65 61 64 22 3e 57 65 20 73 65 65 20 74 68 61 74 20 79 6f 75 27 72 65 20 68 61 76 69 6e 67 20 74 72 6f 75 62 6c 65 20 65 6e 74 65 72 69 6e 67 20 61 20 76 61 6c 69 64 20 45 6d 61 69 6c 20 2f 20 50 49 4e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 20 57 65 27 6c 6c 20 6e 65 65 64 20 74 6f 20 77 61 6c 6b 20 79 6f 75 20 74 68 72 6f 75 67 68 20 61 20 66 65 77 20 61 64 64 69 74 69 6f 6e 61 6c 20 73 74 65 70 73 20 74 6f 20 67 61 74 68 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 76 61 6c 69 64 61 74 65 20 79 6f 75 72 20 69 64 65 6e 74 69 74 79 2e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: welcome_heading2 info-head">We see that you're having trouble entering a valid Email / PIN combination. We'll need to walk you through a few additional steps to gather information to validate your identity.</span>
                                                                                                                                                                                                        2024-06-03 14:41:07 UTC1379INData Raw: 62 6d 69 74 22 20 6e 61 6d 65 3d 22 62 74 6e 43 6f 6e 74 69 6e 75 65 22 20 76 61 6c 75 65 3d 22 43 6f 6e 74 69 6e 75 65 20 3e 22 20 69 64 3d 22 62 74 6e 43 6f 6e 74 69 6e 75 65 22 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 5f 63 75 72 76 65 64 20 77 2d 35 30 20 77 69 64 74 68 2d 6d 6f 62 2d 31 30 30 20 62 74 6e 20 62 6c 75 65 2d 6c 69 6e 6b 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: bmit" name="btnContinue" value="Continue >" id="btnContinue" class="button_curved w-50 width-mob-100 btn blue-link" /> </div> </div>
                                                                                                                                                                                                        2024-06-03 14:41:07 UTC134INData Raw: 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6d 61 69 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: /div> </div> </div> </main> </section> </section></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        119192.168.2.164983163.140.62.2224437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:08 UTC1461OUTGET /b/ss/eqfrbaprod/1/H.17/s06829425388658?AQB=1&ndh=1&t=3/5/2024%2010%3A41%3A7%201%20240&ns=equifax&pageName=Login%20Help&g=https%3A//secure.adpucm.com/Authentication/LoginHelp.aspx&cc=USD&ch=%20&events=event3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Signon&v24=74972&v25=Unknown&c27=D%3DUser-Agent&v27=Login%20%3A%20SSS%20LOCKED&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Password&pidt=1&oid=functiononclick%28event%29%7Bif%28%21validatePin%28%29%29returnfalse%3B%7D&oidt=2&ot=SUBMIT&AQE=1 HTTP/1.1
                                                                                                                                                                                                        Host: equifax.122.2o7.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
                                                                                                                                                                                                        2024-06-03 14:41:08 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        date: Mon, 03 Jun 2024 14:41:08 GMT
                                                                                                                                                                                                        expires: Sun, 02 Jun 2024 14:41:08 GMT
                                                                                                                                                                                                        last-modified: Tue, 04 Jun 2024 14:41:08 GMT
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]; Path=/; Domain=equifax.122.2o7.net; Max-Age=63072000; Expires=Wed, 03 Jun 2026 14:41:41 GMT; SameSite=None; Secure
                                                                                                                                                                                                        etag: 3688143540436697088-4618559525226534300
                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                        2024-06-03 14:41:08 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        120192.168.2.1649830147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:08 UTC2156OUTGET /Authentication/images/lock_welcome_challenge.png HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/styles/AuthWeb_43.css
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; PMDATA=dtcnotapplicable_BYPASS; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; s_nr=1717425665349-New; s_dayslastvisit=1717425665351; s_sq=e [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:41:08 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:41:08 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 556
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:41:08 UTC556INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 01 ce 49 44 41 54 48 4b ed 95 4d 2b 44 61 14 c7 ff 91 8d 94 6c 2d 94 b5 e4 13 58 c9 82 a5 15 59 49 59 59 49 79 d9 d8 08 b3 b0 23 e4 1b f8 04 b6 4a 91 52 16 16 4a 16 f2 fe 32 18 8c 97 61 5c bf 33 f7 60 70 99 19 76 72 ea df f3 dc f3 9c 73 fe e7 e5 3e f7 2a 5f 39 95 3a 8e a4 0d d6 e0 58 5a 06 4d 7e f4 73 d9 92 ca e3 52 d7 b5 b4 7e 22 a5 09 1a 1c 02 f6 01 44 29 f4 8b ac 2d 7b 52 a9 bb 14 26 e7 d2 c8 a5 94 80 c4 02 06 57 59 b0 e7 33 90 90 8e d9 77 bb 4b fe 42 a6 6d 37 04 b0 8c 21 b1 80 fb fb 52 ec 20 6c d5 14 ba b8 11 b3 37 a2 14 fa 1a 77 cd 2d b4
                                                                                                                                                                                                        Data Ascii: PNGIHDRw=gAMAapHYs(JIDATHKM+Dal-XYIYYIy#JRJ2a\3`pvrs>*_9:XZM~sR~"D)-{R&WY3wKBm7!R l7w-


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        121192.168.2.1649832147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:09 UTC1676OUTGET /Authentication/images/lock_welcome_challenge.png HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; PMDATA=dtcnotapplicable_BYPASS; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; authentication=9781BD3B871EEC00E5DA38C39A772A5F6EC0EF19129AE1 [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:41:09 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:41:09 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 556
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:41:09 UTC556INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 01 ce 49 44 41 54 48 4b ed 95 4d 2b 44 61 14 c7 ff 91 8d 94 6c 2d 94 b5 e4 13 58 c9 82 a5 15 59 49 59 59 49 79 d9 d8 08 b3 b0 23 e4 1b f8 04 b6 4a 91 52 16 16 4a 16 f2 fe 32 18 8c 97 61 5c bf 33 f7 60 70 99 19 76 72 ea df f3 dc f3 9c 73 fe e7 e5 3e f7 2a 5f 39 95 3a 8e a4 0d d6 e0 58 5a 06 4d 7e f4 73 d9 92 ca e3 52 d7 b5 b4 7e 22 a5 09 1a 1c 02 f6 01 44 29 f4 8b ac 2d 7b 52 a9 bb 14 26 e7 d2 c8 a5 94 80 c4 02 06 57 59 b0 e7 33 90 90 8e d9 77 bb 4b fe 42 a6 6d 37 04 b0 8c 21 b1 80 fb fb 52 ec 20 6c d5 14 ba b8 11 b3 37 a2 14 fa 1a 77 cd 2d b4
                                                                                                                                                                                                        Data Ascii: PNGIHDRw=gAMAapHYs(JIDATHKM+Dal-XYIYYIy#JRJ2a\3`pvrs>*_9:XZM~sR~"D)-{R&WY3wKBm7!R l7w-


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        122192.168.2.164983363.140.62.274437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:09 UTC1224OUTGET /b/ss/eqfrbaprod/1/H.17/s06829425388658?AQB=1&ndh=1&t=3/5/2024%2010%3A41%3A7%201%20240&ns=equifax&pageName=Login%20Help&g=https%3A//secure.adpucm.com/Authentication/LoginHelp.aspx&cc=USD&ch=%20&events=event3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&c20=1&c21=First%20Visit&v22=Login-Signon&v24=74972&v25=Unknown&c27=D%3DUser-Agent&v27=Login%20%3A%20SSS%20LOCKED&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Get%20Password&pidt=1&oid=functiononclick%28event%29%7Bif%28%21validatePin%28%29%29returnfalse%3B%7D&oidt=2&ot=SUBMIT&AQE=1 HTTP/1.1
                                                                                                                                                                                                        Host: equifax.122.2o7.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
                                                                                                                                                                                                        2024-06-03 14:41:09 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        date: Mon, 03 Jun 2024 14:41:09 GMT
                                                                                                                                                                                                        expires: Sun, 02 Jun 2024 14:41:09 GMT
                                                                                                                                                                                                        last-modified: Tue, 04 Jun 2024 14:41:09 GMT
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]; Path=/; Domain=equifax.122.2o7.net; Max-Age=63072000; Expires=Wed, 03 Jun 2026 14:41:41 GMT; SameSite=None; Secure
                                                                                                                                                                                                        etag: 3688143542891806720-4618519942850436241
                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                        2024-06-03 14:41:09 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        123192.168.2.1649834147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:18 UTC2291OUTPOST /Authentication/LoginHelp.aspx HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 993
                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/LoginHelp.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; PMDATA=dtcnotapplicable_BYPASS; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; authentication=9781BD3B871EEC00E5DA38C39A772A5F6EC0EF19129AE1 [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:41:18 UTC993OUTData Raw: 73 65 63 75 72 65 54 6f 6b 65 6e 3d 25 32 46 77 45 46 59 56 4e 42 54 4d 4f 25 32 46 77 35 37 44 6d 63 4f 6d 77 36 42 4e 77 36 54 44 6d 63 4f 74 77 37 37 44 71 4d 4f 65 5a 6b 4a 70 77 35 33 44 6b 47 46 54 77 37 35 6e 77 35 7a 44 67 73 4f 68 77 37 44 44 6b 4d 4f 77 77 35 4d 78 55 7a 6c 36 77 34 25 32 46 44 71 32 4e 52 52 38 4f 4b 77 35 4d 32 77 37 6b 31 52 6e 67 79 4e 46 54 44 69 58 6e 44 6d 4d 4f 34 4f 45 70 79 4f 4d 4f 4b 77 37 68 76 77 36 35 4c 77 36 34 25 33 44 26 5f 5f 56 49 45 57 53 54 41 54 45 3d 25 32 46 77 45 50 44 77 55 4b 4d 54 45 79 4e 6a 49 7a 4e 54 41 79 4e 51 39 6b 46 67 49 43 41 77 39 6b 46 67 51 43 41 77 38 50 46 67 49 65 42 46 52 6c 65 48 51 46 73 67 46 58 5a 53 42 7a 5a 57 55 67 64 47 68 68 64 43 42 35 62 33 55 6e 63 6d 55 67 61 47 46 32
                                                                                                                                                                                                        Data Ascii: secureToken=%2FwEFYVNBTMO%2Fw57DmcOmw6BNw6TDmcOtw77DqMOeZkJpw53DkGFTw75nw5zDgsOhw7DDkMOww5MxUzl6w4%2FDq2NRR8OKw5M2w7k1RngyNFTDiXnDmMO4OEpyOMOKw7hvw65Lw64%3D&__VIEWSTATE=%2FwEPDwUKMTEyNjIzNTAyNQ9kFgICAw9kFgQCAw8PFgIeBFRleHQFsgFXZSBzZWUgdGhhdCB5b3UncmUgaGF2
                                                                                                                                                                                                        2024-06-03 14:41:18 UTC1201INHTTP/1.1 302 Found
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:41:18 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 167
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Location: /Authentication/Challenge/ChallengesSelection.aspx
                                                                                                                                                                                                        Set-Cookie: authentication=BAF8EC1D3E01DC580244F817D198910FB5005D4D4696A9CF2E1940E2BA0820F7D2E7D9B32D3F75021497BC733521D3C7A74AB8478D821123D3E68FBB8E67D3697947A90F8E5893870CF26FD65A011CFA85C2A6090DD329CCA958745638639D109E6AA47E707F4A8330D2CF5A1D044A7E565AF263; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                        Set-Cookie: PMDATA=dtcnotapplicable; expires=Tue, 03-Jun-2025 14:41:18 GMT; path=/Authentication; secure; HttpOnly
                                                                                                                                                                                                        Set-Cookie: pmfp=dummy; expires=Tue, 03-Jun-2025 14:41:18 GMT; path=/Authentication; secure; HttpOnly
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; Path=/; Domain=.secure.adpucm.com
                                                                                                                                                                                                        Set-Cookie: TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; path=/Authentication
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:41:18 UTC167INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 43 68 61 6c 6c 65 6e 67 65 2f 43 68 61 6c 6c 65 6e 67 65 73 53 65 6c 65 63 74 69 6f 6e 2e 61 73 70 78 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/Authentication/Challenge/ChallengesSelection.aspx">here</a>.</h2></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        124192.168.2.1649835147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:19 UTC2198OUTGET /Authentication/Challenge/ChallengesSelection.aspx HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/LoginHelp.aspx
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; PMDATA=dtcnotapplicable; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; s_nr=1717425677014-New; s_dayslastvisit=1717425677016; s_sq=eqfrbapr [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:41:19 UTC1138INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:41:19 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Content-Length: 11268
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Set-Cookie: authentication=A318789B30214A225390984AED28B3B61037ED774EBD49B85017BC96E10B2ED146178A1E684C9795009A0AA58FEEF49CF19FA72ED4CA247FA62C1E123A8EABE2E92DA5CC4FAB0CBEE10456828C961715CBF4AEEACF3DBBC42BFABA7F2EB52688578B2CB5D62A81461CBF8D5D05744456C6369F08; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                        Set-Cookie: PMDATA=dtcnotapplicable; expires=Tue, 03-Jun-2025 14:41:19 GMT; path=/Authentication; secure; HttpOnly
                                                                                                                                                                                                        Set-Cookie: pmfp=dummy; expires=Tue, 03-Jun-2025 14:41:19 GMT; path=/Authentication; secure; HttpOnly
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; Path=/; Domain=.secure.adpucm.com
                                                                                                                                                                                                        Set-Cookie: TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; path=/Authentication
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:41:19 UTC241INData Raw: 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 20 69 64 3d 22 48 65 61 64 31 22 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 20 64 69 73 70 6c 61 79 20 3a 20 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 74 69 74 6c 65 3e 0d 0a 09 4c 6f 67 20 49 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 57 65 62 41 70 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head id="Head1"><style type="text/css">body { display : none;}</style><title>Log In</title><link href="/Authentication/styles/AuthenticationWebApp.css" type="text/css" rel="stylesheet" /><link h
                                                                                                                                                                                                        2024-06-03 14:41:19 UTC1379INData Raw: 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 68 61 72 65 64 5f 30 35 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 41 75 74 68 57 65 62 5f 34 33 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2f 73 74 79 6c 65 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 77 69 74 63 68 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d
                                                                                                                                                                                                        Data Ascii: ref="/Authentication/styles/AuthenticationShared_05.css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/AuthWeb_43.css" type="text/css" rel="stylesheet" /><link href="/Authentication/styles/bootstrap-switch.css" type="text/css" rel=
                                                                                                                                                                                                        2024-06-03 14:41:19 UTC1379INData Raw: 6c 6f 63 61 74 69 6f 6e 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 20 0d 0a 0d 0a 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 75 78 2d 70 6f 72 74 61 6c 2d 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 75 78 2d 63 6f 6e 74 65 6e 74 2d 6d 61 69 6e 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 78 2d 63 6f 6e 74 65 6e 74 2d
                                                                                                                                                                                                        Data Ascii: location;}//...</script> <section id="container"> <section id="ux-portal-content"> <main class="ux-content-main" role="main"> <div class="container-fluid"> <div class="ux-content-
                                                                                                                                                                                                        2024-06-03 14:41:19 UTC28INData Raw: 21 5b 43 44 41 54 41 5b 0d 0a 66 75 6e 63 74 69 6f 6e 20 53 68 6f 77 4c 6f 61 64 69
                                                                                                                                                                                                        Data Ascii: ![CDATA[function ShowLoadi
                                                                                                                                                                                                        2024-06-03 14:41:19 UTC1379INData Raw: 6e 67 57 69 6e 64 6f 77 28 29 20 7b 24 28 27 62 6f 64 79 27 29 2e 61 70 70 65 6e 64 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 67 5f 6c 6f 61 64 69 6e 67 5f 77 69 6e 64 6f 77 20 64 69 73 70 6c 61 79 5f 6e 6f 6e 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 5f 62 6c 6f 63 6b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 61 64 69 6e 67 5f 61 6e 69 6d 61 74 69 6f 6e 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 20 72 62 61 5f 65 69 64 5f 68 65 61 64 69 6e 67 20 63 65 6e 74 65 72 5f 62 6c 6f 63 6b 20 22 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 62 61 5f 65 69 64 5f 73 75 62 5f 68 65 61 64 69 6e 67 20 63 65 6e 74 65 72 5f 62 6c 6f 63 6b 22 3e 57
                                                                                                                                                                                                        Data Ascii: ngWindow() {$('body').append('<div class="ag_loading_window display_none"><div class="center_block"><div class="loading_animation"></div><div class="title rba_eid_heading center_block ">Just a moment...</div><div class="rba_eid_sub_heading center_block">W
                                                                                                                                                                                                        2024-06-03 14:41:19 UTC1379INData Raw: 4c 4a 71 7a 22 20 2f 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 68 61 6c 6c 65 6e 67 65 5f 66 6f 72 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 53 65 6c 65 63 74 65 64 43 68 61 6c 6c 65 6e 67 65 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 53 65 6c 65 63 74 65 64 43 68 61 6c 6c 65 6e 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: LJqz" /></div> <div class="challenge_form"> <input name="SelectedChallenge" type="hidden" id="SelectedChallenge" />
                                                                                                                                                                                                        2024-06-03 14:41:19 UTC1338INData Raw: 3d 22 45 6d 61 69 6c 43 68 61 6c 6c 65 6e 67 65 22 20 63 6c 61 73 73 3d 22 63 68 61 6c 6c 65 6e 67 65 42 6f 78 22 20 63 68 61 6c 6c 65 6e 67 65 2d 74 79 70 65 3d 22 65 6d 61 69 6c 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 45 6d 61 69 6c 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 68 61 6c 6c 65 6e 67 65 4c 61 62 65 6c 22 3e 0d
                                                                                                                                                                                                        Data Ascii: ="EmailChallenge" class="challengeBox" challenge-type="email" tabindex="0" role="button"> <div class="iconEmail"></div> <div class="challengeLabel">
                                                                                                                                                                                                        2024-06-03 14:41:19 UTC1379INData Raw: 69 64 74 68 3a 20 39 30 25 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 6c 62 6c 53 6d 73 4f 74 70 22 3e 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 63 6f 64 65 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: idth: 90%;"> <span id="lblSmsOtp">one-time passcode</span></span> </div> </div>
                                                                                                                                                                                                        2024-06-03 14:41:19 UTC1379INData Raw: 20 20 20 20 20 20 20 0d 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 76 61 72 20 73 5f 61 63 63 6f 75 6e 74 3d 22 65 71 66 72 62 61 70 72 6f 64 22 0d 0a 20 20 76 61 72 20 6f 6d 6e 5f 61 70 70 69 64 3d 22 54 4d 53 5f 57 4d 22 0d 0a 20 20 76 61 72 20 6f 6d 6e 5f 70 61 67 65 4e 61 6d 65 3d 22 43 68 61 6c 6c 65 6e 67 65 20 53 65 6c 65 63 74 69 6f 6e 22 0d 0a 20 20 76 61 72 20 72 62 61 5f 6f 6d 6e 5f 6d 6f 64 65 3d 22 4c 6f 67 69 6e 2d 46 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 22 0d 0a 20 20 76 61 72 20 72 62 61 5f 6f 6d 6e 5f 70 72 65 63 69 70 5f 65 76 65 6e 74 3d 22 22 0d 0a 20 20 76 61 72 20 6f 6d 6e 5f 74 72 61 6e 73 61 63 74 69
                                                                                                                                                                                                        Data Ascii: <script language="JavaScript" type="text/javascript"> var s_account="eqfrbaprod" var omn_appid="TMS_WM" var omn_pageName="Challenge Selection" var rba_omn_mode="Login-ForgotPassword" var rba_omn_precip_event="" var omn_transacti
                                                                                                                                                                                                        2024-06-03 14:41:19 UTC1379INData Raw: 74 68 69 73 29 2e 66 69 6e 64 28 27 64 69 76 3a 66 69 72 73 74 2d 63 68 69 6c 64 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 63 6f 6e 42 67 4f 75 74 22 29 2e 61 64 64 43 6c 61 73 73 28 22 69 63 6f 6e 42 67 48 6f 76 65 72 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 63 68 61 6c 6c 65 6e 67 65 4c 61 62 65 6c 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 78 74 42 67 4f 75 74 22 29 2e 61 64 64 43 6c 61 73 73 28 22 74 78 74 42 67 48 6f 76 65 72 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 74 69 74 6c 65 2c 20 2e 64 65 73 63 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 78 74 4f 75 74 22 29 2e 61 64 64 43 6c 61 73 73 28
                                                                                                                                                                                                        Data Ascii: this).find('div:first-child').removeClass("iconBgOut").addClass("iconBgHover"); $(this).find('.challengeLabel').removeClass("txtBgOut").addClass("txtBgHover"); $(this).find('.title, .desc').removeClass("txtOut").addClass(


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        125192.168.2.1649836147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:19 UTC1958OUTGET /Authentication/styles/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6.3 HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://secure.adpucm.com
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/styles/font-awesome/css/font-awesome.css
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; PMDATA=dtcnotapplicable; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; authentication=A318789B30214A225390984AED28B3B61037ED774EBD49B85017B [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:41:20 GMT
                                                                                                                                                                                                        Content-Type: application/x-font-woff2
                                                                                                                                                                                                        Content-Length: 71896
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC1073INData Raw: 77 4f 46 32 00 01 00 00 00 01 18 d8 00 0e 00 00 00 02 54 c8 00 01 18 79 00 04 01 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 86 02 11 08 0a 88 bb 50 86 e9 4b 01 36 02 24 03 95 00 0b 95 18 00 04 20 05 86 7c 07 b2 4c 3f 77 65 62 66 06 5b 38 e0 91 00 d6 6d 3b af 74 05 e9 cd fa d3 d5 e7 e8 00 63 36 c2 d6 9b 15 96 f0 3e bc 53 ad 38 ae 7b 1c 80 19 5d 3f fb ff ff ff 3f 3d 69 8c a1 25 81 e6 00 50 d5 da ae da ad fb ff cf 66 38 35 4a 88 30 aa b9 75 04 0f b2 98 66 b1 b0 c9 65 42 af 5c d8 eb a6 02 45 b9 6c fb fd e8 fd 81 41 77 98 d6 36 84 11 1c 66 b3 11 46 c0 8e a0 30 6c 9b 0d c3 b6 4d 81 60 3b 69 96 4f df 9e 55 13 cb d4 b1 e6 6b d9 b6 22 3d e8 cb b2 0b eb c3 ba 8a 96 f2 90 c1 2f 36 0f e1 2f 65 58 0d 71 a4 d5 76 66
                                                                                                                                                                                                        Data Ascii: wOF2Ty?FFTM `PK6$ |L?webf[8m;tc6>S8{]??=i%Pf85J0ufeB\ElAw6fF0lM`;iOUk"=/6/eXqvf
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC1379INData Raw: 90 33 05 90 d4 82 45 52 4b 51 3d 73 d8 6c af 9e dd a3 e9 75 6a ad 9b f1 40 81 52 13 94 d4 4b 50 6a 23 8d 35 d9 6e e6 ec 37 ce 06 d9 66 3f 9b c9 f6 6c 9a fe 20 fa 41 1e ff ff bf 74 d6 6f 05 93 b0 dd 93 c3 2e a5 c5 aa 3d 39 6f 43 5e ac ee ab 52 49 55 0a 50 92 10 a8 24 cb 08 70 90 b0 19 97 84 43 09 87 91 84 8c 41 4e 4a d0 22 b4 0f ed 9e 99 ef c9 38 fc 90 5f 09 68 4a e0 50 85 8d a7 c4 24 89 49 62 22 74 c4 13 43 de fd c5 e6 2f 7b e9 e5 df 2c ff 32 85 d5 9c bf 5e fd e5 32 45 1e c2 bd ce e6 bf bf da aa 6a 2c da 60 64 ee d8 61 87 b1 15 42 81 83 08 77 20 7f 16 20 04 2d b0 30 91 c4 53 8a 30 21 8c 2c 0d d9 ac e9 bd 49 0d d8 1c 31 d9 df a7 6a 20 6b 13 3f bc a8 8b 2f 04 73 b2 2a ab b2 42 c8 f8 f8 5f 50 6f 2f db 9b 2b fe 69 32 bb d7 82 22 26 c4 49 4e bb f0 73 74 fe 37
                                                                                                                                                                                                        Data Ascii: 3ERKQ=sluj@RKPj#5n7f?l Ato.=9oC^RIUP$pCANJ"8_hJP$Ib"tC/{,2^2Ej,`daBw -0S0!,I1j k?/s*B_Po/+i2"&INst7
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC1379INData Raw: f8 f6 d5 d7 7b 41 94 02 03 f1 0d ad 6d f7 7c 24 e9 6f 7f 4f 1d e9 bd cd 26 37 1d af 3f b0 8f 99 0c aa af fd cd 3c 84 3e ff 5a f2 db cc 2f 90 29 8d ec 98 db 33 67 75 06 d1 5c 5e ab 7d 0c 9c 71 3c 8c 49 3e e0 a3 ba 89 88 70 bc 0d 46 40 98 01 96 a6 c8 1a a6 61 56 af 65 91 d3 8e e1 d0 bb a6 1b 1c 33 c4 f4 09 8f 67 0f b5 00 61 66 f7 69 ba e4 4b 73 90 b3 bb 29 1f 66 4a 5d f3 6a 7d 53 89 cc 7b 91 12 a7 4b cc f5 6f b6 9b 48 f6 e7 9d c8 43 ac 7b 02 22 3f cf d3 cc 09 dc 4d 02 7e 23 72 d6 d2 24 b7 6c 00 78 7f b7 db a2 77 d0 26 31 08 98 a0 28 43 15 aa c5 d7 4f 7d fb e4 0b 7c 99 11 8d f6 f6 4d bb 0c 36 41 30 f3 30 68 1b 43 00 58 ed f2 b0 6c f3 d0 2e 05 4f ab 8e 26 65 db 2c 79 5e 34 16 d7 d7 0e 1c 04 84 0d 8c 53 52 e5 45 14 5d bd 3e e4 c1 ac b4 e4 62 0f 62 96 db 76 89
                                                                                                                                                                                                        Data Ascii: {Am|$oO&7?<>Z/)3gu\^}q<I>pF@aVe3gafiKs)fJ]j}S{KoHC{"?M~#r$lxw&1(CO}|M6A00hCXl.O&e,y^4SRE]>bbv
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC28INData Raw: 24 47 0d 85 6e f0 a2 a7 12 ee e8 25 9e f6 eb 4b 87 9a 56 22 e9 8c 44 ee 06 81 1b de
                                                                                                                                                                                                        Data Ascii: $Gn%KV"D
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC1379INData Raw: e0 2a 38 5e c7 25 10 c1 e7 cf 5d 5a c5 29 88 2e de 9a fb d0 79 77 45 c7 46 5d a2 5c f4 96 5c e7 6b a6 58 b3 d0 c8 d8 7d f6 18 42 ac 89 75 33 b2 45 46 de ec b2 2c 68 70 e3 64 08 a4 5a ce 23 c9 59 b2 c7 07 47 52 a4 ab bf 79 d1 17 3d 91 36 92 ed af 37 fd 98 26 a8 bd 10 1a 32 6c 92 80 d9 b6 ab 9c 06 c9 24 23 54 d0 6a a7 28 2c a0 45 9f 99 5b ad 80 9c ef 5b 6d 67 10 6a 59 d6 cc 3f 85 58 1a 9a cb a8 f8 f4 9a 6b e2 39 68 46 52 51 b8 be 41 97 94 71 3a 28 bc d9 82 b9 a3 c9 6d 43 f7 2f 88 14 58 e5 dc 6a 48 53 66 de d6 a2 c3 d7 f6 e1 86 7a d1 0e a4 f0 c8 99 a1 be 60 32 50 02 3d 92 2d bf 28 92 7c ac ad 89 cf 4d 49 2f 92 b4 30 cf 83 41 2e 99 3e 3b 87 b2 54 81 f2 75 98 5c 02 de 7a 8c 1a 80 90 12 74 38 39 42 14 a6 20 96 51 3b 87 dc c0 ac 0a d6 b1 c9 d1 6c af 93 95 bf 81
                                                                                                                                                                                                        Data Ascii: *8^%]Z).ywEF]\\kX}Bu3EF,hpdZ#YGRy=67&2l$#Tj(,E[[mgjY?Xk9hFRQAq:(mC/XjHSfz`2P=-(|MI/0A.>;Tu\zt89B Q;l
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC1379INData Raw: 24 ae d7 99 1b ed c6 b4 37 65 8c 7e fa 1b 0b a5 8b db e8 3c a6 32 01 36 e4 f1 e5 d0 8d d3 69 fe db 3f 3f 1e 5c b8 b2 ce 83 bf 32 e9 67 26 c0 20 61 1c 22 19 21 00 96 3a ca fd c9 4c 40 1a bb 15 a4 f0 65 ac 6d 90 82 77 72 bb 5a 66 fc 72 70 32 7f 4c 09 69 7b 70 93 97 69 9a 53 0f 3d 0c 78 1d 6c 64 e4 84 8d 85 49 e1 58 b5 4a 26 41 a4 56 d6 ed de 1b 5d c6 30 b8 d4 94 e5 6b 32 12 95 20 e5 94 2a 6b ed ff bf 52 e5 8e 96 7c e9 9d 86 8a db c5 49 3a f2 ab 94 16 c9 77 88 ab e6 7d 1b 43 a3 e5 ed 24 36 a7 7e 9f 8f 7f 94 1c c9 21 7a 20 a3 9a f5 a6 2f d6 9f 3b 80 4b 80 43 1c 24 c8 ef aa dc 75 1f 77 56 bb 12 cd db 6e 0d 1a fe 44 13 9d 45 07 81 12 6c 64 f4 2e 7d e9 34 b8 ec d9 b0 3c c9 64 95 1c 21 f4 85 de 4b b0 68 b5 2b 23 97 d6 4d c9 12 cd e0 63 49 1d 9a 0a 48 5a 23 93 33
                                                                                                                                                                                                        Data Ascii: $7e~<26i??\2g& a"!:L@emwrZfrp2Li{piS=xldIXJ&AV]0k2 *kR|I:w}C$6~!z /;KC$uwVnDEld.}4<d!Kh+#McIHZ#3
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC1338INData Raw: 2d 9d f9 c2 49 a3 4e c6 12 21 2f 1d 8e a5 8a e9 57 96 a3 9a 2a 52 93 a2 6a f9 cd 2a 56 ea 39 6a d4 3e 46 bb 54 e1 44 59 55 32 91 1b 3b 33 3d aa 04 d5 98 27 99 96 82 29 52 ea d1 aa 8c 98 05 f4 e5 d7 0c cb 79 05 d1 35 c7 b9 d8 11 1e f2 c4 16 43 79 6e a0 47 2d 8c f1 c9 fd f7 f1 02 a5 08 ee b4 0e 8f 27 54 16 14 14 56 51 96 fd 3f 58 e9 b2 23 d5 dd bf 72 c3 8e 99 6f 87 19 d5 7e 08 8f 04 41 35 8c 09 f5 68 b3 b1 93 60 45 bc 88 b4 af 21 89 dc 6d 31 3a 3a 58 21 aa 39 53 af 2b 00 36 c1 bf e6 3d b9 99 12 18 b7 92 f3 50 25 49 cc ea f5 11 e6 60 52 ca bf 14 bd 0c c1 75 37 0f d9 7f 38 f2 e7 b5 e3 2f 1d 6f bb 38 a9 f2 42 1a af 72 4b 7e 5e 8e 87 a3 5c e6 4c 37 8f 97 96 b6 82 92 9b 97 e2 e1 80 b0 cc 29 37 b8 be 36 ac 56 68 f5 40 2e cb b2 2b 61 57 81 b1 ab 4c cb a6 f0 ce 28
                                                                                                                                                                                                        Data Ascii: -IN!/W*Rj*V9j>FTDYU2;3=')Ry5CynG-'TVQ?X#ro~A5h`E!m1::X!9S+6=P%I`Ru78/o8BrK~^\L7)76Vh@.+aWL(
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC1379INData Raw: 7e 08 93 23 8b c0 17 66 b9 19 81 45 6f ab 05 a3 75 9d 53 3e 8c d8 d3 1b 00 ae d3 5e 07 f1 75 56 3c 10 b3 4b ab 01 ae d3 6c 02 30 61 a2 95 37 fa 90 cc 75 ee e4 e9 c7 5a 6a 93 96 2b 4c 54 8a b7 0d 38 f0 44 99 4b 25 2f de f9 ba 8c 4f a3 5c a8 d8 21 51 51 f5 8e b2 bc 7d 7b 8a 68 77 58 1b 64 ae ec 02 7a 31 7b 6d 2d 23 ab a8 ed 25 33 a4 3a a2 68 15 f9 cd d3 68 f3 10 48 cb ca 31 e0 dd 46 90 97 15 4e c7 24 2d 15 52 3f 66 cc 98 49 68 72 e0 29 65 bf 56 4c 2b 2c 5a 6e de b6 d0 95 9b 37 21 eb 2a a7 a5 44 65 39 2a 1d 5f 2d 59 47 44 47 49 04 2b 5f 24 3c 5f ca 8f 4a 18 6a 7f 71 f2 50 45 ef 38 9f e1 b2 4a 76 35 c1 49 77 93 26 d0 0a 96 a1 74 d9 0e f1 b2 a2 0e d7 c4 e4 e4 ad 4c f4 57 fd 5b 84 6a 3d 76 a8 4e 72 0c f8 ed 0e d8 aa c2 b2 e9 2b cd 84 88 83 95 63 70 4a b5 58 7c
                                                                                                                                                                                                        Data Ascii: ~#fEouS>^uV<Kl0a7uZj+LT8DK%/O\!QQ}{hwXdz1{m-#%3:hhH1FN$-R?fIhr)eVL+,Zn7!*De9*_-YGDGI+_$<_JjqPE8Jv5Iw&tLW[j=vNr+cpJX|
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC1379INData Raw: 65 df f5 ba a5 1c bb 89 b7 a8 ea 4b 9d a0 1f db f1 58 be 7d 62 39 83 dd 29 1c a8 a1 af 93 4c d4 8a 4c 99 fa 2e e2 e4 bc d3 9a f6 c8 2a 54 d7 f7 98 b3 44 67 2b 5c 59 05 df d1 67 6b e9 0b 3a a9 a8 0d b3 f2 eb b2 57 cf 53 69 94 f8 a3 b7 32 a3 e9 0c 3b 17 81 63 10 00 84 30 4e ee 23 d9 c8 49 f1 47 33 17 7b 69 66 75 9a 00 02 fe 9f 6d a3 36 da 64 36 3a 16 9d 40 d2 30 de 3a dd 8f c5 27 e2 79 90 6f e0 e4 8e ae 86 29 1f 55 71 fb 12 8d 05 0e 92 56 b7 a8 e5 69 63 8a 1d c2 4d 17 c4 f4 31 97 f3 aa 9d 0f a9 65 2f c1 a9 5c d1 32 4a 4e 23 e0 41 9a 7b 26 2c f8 22 58 98 93 92 b4 85 b1 2e 21 71 6b 41 8e 0c 28 9d 62 af c5 0e 84 45 86 d5 d5 35 07 04 ad 1c 9b 0f 81 87 3b c3 80 f9 8b f7 17 ea b6 01 01 05 0a 12 a4 17 d9 ac dc 95 55 86 f6 01 1d 64 9d f4 82 96 b3 7b 41 00 6a 97 98
                                                                                                                                                                                                        Data Ascii: eKX}b9)LL.*TDg+\Ygk:WSi2;c0N#IG3{ifum6d6:@0:'yo)UqVicM1e/\2JN#A{&,"X.!qkA(bE5;Ud{Aj
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC1379INData Raw: 12 0c 50 f3 4c a2 4b 80 98 6a 2e 7e 29 54 22 51 e3 04 16 a8 b1 94 d4 1b 50 31 82 f1 58 9b 67 69 f2 23 af 1a 2f 19 fa 84 5f 20 be f4 b9 27 14 f1 1e 5e 56 a3 a5 b1 53 9b 11 c6 5c 39 2c 97 72 f7 90 fe 24 b3 35 55 86 18 82 e6 11 f0 e1 34 0f ba 25 35 a0 e8 e7 7b e5 67 68 f7 20 7e 73 08 3e 98 72 2e db 48 89 a0 e8 9e 51 2e a8 b4 1b 95 e8 76 a1 43 d8 84 29 7a 60 9e 17 fc 44 e8 58 b2 d6 c9 d2 5d 44 93 aa db dd 10 cb c0 c1 fe a5 67 7f 1d 8d 76 89 ce bc dc 03 99 a1 9e 9e b2 e6 8d 06 d8 83 20 69 cb be ad e6 a6 33 da 8f 58 8f bb 13 5a d3 e0 23 46 46 59 6b 8a e6 be 57 8b d2 a8 bb 3e 6d 95 a0 49 36 39 7b f6 b7 cb 19 25 3e f0 41 ef 0f c6 30 46 cb d3 ec 5f c6 ee 62 f5 cc 78 b6 32 da 66 85 29 57 6d c4 9e 09 a7 ea dd b5 d5 54 6e c0 e2 bb 93 b7 d5 a5 16 b0 72 17 45 ee dc 94
                                                                                                                                                                                                        Data Ascii: PLKj.~)T"QP1Xgi#/_ '^VS\9,r$5U4%5{gh ~s>r.HQ.vC)z`DX]Dgv i3XZ#FFYkW>mI69{%>A0F_bx2f)WmTnrE


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        126192.168.2.1649840147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC2043OUTGET /Authentication/images/icon_email.png HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/styles/AuthWeb_43.css
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; PMDATA=dtcnotapplicable; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; s_nr=1717425677014-New; s_dayslastvisit=1717425677016; s_sq=eqfrbapr [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:41:20 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 1544
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC1089INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 16 08 06 00 00 00 a8 b2 3e 3e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                                                                                                                                                                                                        Data Ascii: PNGIHDR$>>tEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC455INData Raw: 98 87 60 6c cc 75 fa 46 2d 1e eb db d6 92 e1 b4 ce 65 b8 89 a3 78 81 6a 3c 9c c2 60 1e 68 cc 97 88 e3 06 4a d3 ab 3c bd 15 e2 04 ae 2b cf 35 ca f5 9f ff 08 e4 37 4e 63 93 c6 b4 b1 8f eb 5b 8e 5f 40 e3 6d 3b 3a b4 15 34 a3 09 df 72 08 e6 2b f6 e3 b0 c6 ea d0 d8 ae fb 80 57 8b 29 65 75 b8 aa 9c f7 4c 22 98 b7 d8 a2 77 eb 35 56 cc 6f 63 f2 6b e5 68 c3 31 74 6b da 6f 65 f1 5e bb fa 76 2b 3d 6d 1a cb b3 d9 b2 1f c9 94 4b 97 76 5f ab 70 3a 8e 48 28 c3 fe 72 0a 27 91 d0 3b 35 d9 d6 5a 38 c7 22 1d d6 2a d9 8d ef 13 9e 5b 8d ed d2 6f 89 5c 06 ce 76 86 86 70 1e 2d 88 a2 12 03 78 82 95 5a 41 d6 0e 69 49 af c6 7c 74 a1 5f e9 b6 8d 70 96 ef 6a b4 80 90 f2 d1 64 87 30 ea f1 41 cf 86 d1 8a 88 7e 33 d3 f4 2c a1 3e ef 51 a7 df 1a 27 3c 77 33 e2 17 d0 90 82 b0 7e 71 97 3e
                                                                                                                                                                                                        Data Ascii: `luF-exj<`hJ<+57Nc[_@m;:4r+W)euL"w5Vockh1tkoe^v+=mKv_p:H(r';5Z8"*[o\vp-xZAiI|t_pjd0A~3,>Q'<w3~q>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        127192.168.2.1649838147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC2041OUTGET /Authentication/images/icon_sms.png HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/styles/AuthWeb_43.css
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; PMDATA=dtcnotapplicable; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; s_nr=1717425677014-New; s_dayslastvisit=1717425677016; s_sq=eqfrbapr [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:41:20 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 1785
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC1089INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 23 00 00 00 26 08 06 00 00 00 4e 14 22 ea 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                                                                                                                                                                                                        Data Ascii: PNGIHDR#&N"tEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC696INData Raw: 89 6c 31 94 69 b4 26 64 f1 83 0e 8a 88 34 80 cd a0 10 b4 24 58 11 91 c9 e0 2e b6 67 b8 b6 4c 57 12 1e 14 8b 3c 05 b3 61 a1 a0 28 23 db 71 8f de 6e 17 f1 a1 75 dd a0 d0 7e 28 b3 d3 52 e6 30 28 71 b8 48 42 72 b1 c3 fc 4f 0f 8e 1e 49 9c ee 95 b9 91 6e db 33 da 41 91 33 60 2a 58 26 a6 95 cc c0 f9 25 60 ab ed da 67 60 00 b8 c3 71 2d 98 0f 96 83 29 e0 b1 ba 56 94 2b 4c 75 51 66 85 6d 2c 4e 5c 0a 5e 80 be 8c 36 53 fd 56 2f a1 0a d2 95 e2 73 c0 17 8e 8b 41 19 58 a4 a2 55 4b 9e 9b 65 26 3a cc b5 83 0e 95 81 b5 99 17 82 cb 56 2e 05 35 cc d0 cd 9c eb e4 fd 86 c3 fd 22 13 dc 94 b1 27 b6 4c b0 0f 4c 67 d2 6a 55 6f 28 16 59 05 ce 71 ae 0a cc 03 59 4a 99 0a 6e e5 36 a6 0d bb 64 a6 44 71 34 bb 88 a9 6f 73 b1 99 dc 9e 26 6e 9b 8c 9f 33 49 5e 00 1b 41 6f a5 8c 58 a9 8e d9
                                                                                                                                                                                                        Data Ascii: l1i&d4$X.gLW<a(#qnu~(R0(qHBrOIn3A3`*X&%`g`q-)V+LuQfm,N\^6SV/sAXUKe&:V.5"'LLgjUo(YqYJn6dDq4os&n3I^AoX


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        128192.168.2.1649837147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC2043OUTGET /Authentication/images/icon_phone.png HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/Authentication/styles/AuthWeb_43.css
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; PMDATA=dtcnotapplicable; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; s_nr=1717425677014-New; s_dayslastvisit=1717425677016; s_sq=eqfrbapr [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:41:20 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 1601
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC1089INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                                                                                                                                                                                                        Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC512INData Raw: 1d 07 1f 45 8e 3f e0 48 98 80 b3 8a 61 fc 0c aa 1d 44 18 6a c1 e5 10 11 7b a4 80 e1 40 67 bb 59 a0 59 9c 3d e0 1b f8 40 6b a6 83 a6 52 0a d9 0f ca 2c 4f 89 f7 33 1f b3 4a 01 3d 2c e9 86 88 3e 66 0d e5 68 31 73 11 fb 44 bf bc dd 61 5e a0 b7 17 2c e1 62 30 19 d3 77 0a 6c 17 22 2e 89 3e 7b ad 80 92 52 c0 a4 48 b8 82 de ec 34 b8 05 7e 8b fe 65 21 c2 9c 2b ef 58 fb 33 2b 20 af 14 f0 3c 61 d1 d5 81 ab 21 23 c1 a7 e3 b0 68 5f af dd 05 4f c0 66 e5 ea 6f 13 b1 d7 c5 28 7c 67 6d ed e6 e1 ca 88 03 c8 da 15 c7 ed e7 51 0c 5f 98 6b 59 5b 8e b5 3d f0 a9 88 14 62 ca c5 78 8a 42 75 1e 4c 93 9f 01 07 59 db 53 e6 af f3 c9 e9 8c 49 76 0a d4 39 0a 98 02 f7 d9 f7 ad cc 1f 63 7e 83 15 70 0f 14 23 92 d5 83 5e 50 eb 28 62 98 f9 ab 99 5f 62 7e d6 0a 98 07 17 62 92 6d 01 37 40 b5
                                                                                                                                                                                                        Data Ascii: E?HaDj{@gYY=@kR,O3J=,>fh1sDa^,b0wl".>{RH4~e!+X3+ <a!#h_Ofo(|gmQ_kY[=bxBuLYSIv9c~p#^P(b_b~bm7@


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        129192.168.2.164983963.140.62.2224437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC1512OUTGET /b/ss/eqfrbaprod/1/H.17/s09772277857092?AQB=1&ndh=1&t=3/5/2024%2010%3A41%3A18%201%20240&ns=equifax&pageName=Challenge%20Selection&g=https%3A//secure.adpucm.com/Authentication/Challenge/ChallengesSelection.aspx&cc=USD&ch=%20&events=event35%2Cevent17%2Cevent3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&v18=transactionidnotapplicable&c20=1&c21=First%20Visit&c22=transactionidnotapplicable&v22=Login-ForgotPassword&v24=74972&v25=Unknown&c27=D%3DUser-Agent&v29=email%20phone%20sms&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Login%20Help&pidt=1&oid=Continue%20%3E&oidt=3&ot=SUBMIT&AQE=1 HTTP/1.1
                                                                                                                                                                                                        Host: equifax.122.2o7.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://secure.adpucm.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        date: Mon, 03 Jun 2024 14:41:20 GMT
                                                                                                                                                                                                        expires: Sun, 02 Jun 2024 14:41:20 GMT
                                                                                                                                                                                                        last-modified: Tue, 04 Jun 2024 14:41:20 GMT
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]; Path=/; Domain=equifax.122.2o7.net; Max-Age=63072000; Expires=Wed, 03 Jun 2026 14:41:41 GMT; SameSite=None; Secure
                                                                                                                                                                                                        etag: 3688143565792378880-4618434606096332274
                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        130192.168.2.1649841147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC1657OUTGET /Authentication/images/icon_email.png HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; PMDATA=dtcnotapplicable; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; authentication=A318789B30214A225390984AED28B3B61037ED774EBD49B85017B [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:41:21 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:41:20 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 1544
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:41:21 UTC1089INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 16 08 06 00 00 00 a8 b2 3e 3e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                                                                                                                                                                                                        Data Ascii: PNGIHDR$>>tEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16
                                                                                                                                                                                                        2024-06-03 14:41:21 UTC455INData Raw: 98 87 60 6c cc 75 fa 46 2d 1e eb db d6 92 e1 b4 ce 65 b8 89 a3 78 81 6a 3c 9c c2 60 1e 68 cc 97 88 e3 06 4a d3 ab 3c bd 15 e2 04 ae 2b cf 35 ca f5 9f ff 08 e4 37 4e 63 93 c6 b4 b1 8f eb 5b 8e 5f 40 e3 6d 3b 3a b4 15 34 a3 09 df 72 08 e6 2b f6 e3 b0 c6 ea d0 d8 ae fb 80 57 8b 29 65 75 b8 aa 9c f7 4c 22 98 b7 d8 a2 77 eb 35 56 cc 6f 63 f2 6b e5 68 c3 31 74 6b da 6f 65 f1 5e bb fa 76 2b 3d 6d 1a cb b3 d9 b2 1f c9 94 4b 97 76 5f ab 70 3a 8e 48 28 c3 fe 72 0a 27 91 d0 3b 35 d9 d6 5a 38 c7 22 1d d6 2a d9 8d ef 13 9e 5b 8d ed d2 6f 89 5c 06 ce 76 86 86 70 1e 2d 88 a2 12 03 78 82 95 5a 41 d6 0e 69 49 af c6 7c 74 a1 5f e9 b6 8d 70 96 ef 6a b4 80 90 f2 d1 64 87 30 ea f1 41 cf 86 d1 8a 88 7e 33 d3 f4 2c a1 3e ef 51 a7 df 1a 27 3c 77 33 e2 17 d0 90 82 b0 7e 71 97 3e
                                                                                                                                                                                                        Data Ascii: `luF-exj<`hJ<+57Nc[_@m;:4r+W)euL"w5Vockh1tkoe^v+=mKv_p:H(r';5Z8"*[o\vp-xZAiI|t_pjd0A~3,>Q'<w3~q>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        131192.168.2.1649842147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:20 UTC1655OUTGET /Authentication/images/icon_sms.png HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; PMDATA=dtcnotapplicable; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; authentication=A318789B30214A225390984AED28B3B61037ED774EBD49B85017B [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:41:21 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:41:20 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 1785
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:41:21 UTC1089INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 23 00 00 00 26 08 06 00 00 00 4e 14 22 ea 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                                                                                                                                                                                                        Data Ascii: PNGIHDR#&N"tEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16
                                                                                                                                                                                                        2024-06-03 14:41:21 UTC696INData Raw: 89 6c 31 94 69 b4 26 64 f1 83 0e 8a 88 34 80 cd a0 10 b4 24 58 11 91 c9 e0 2e b6 67 b8 b6 4c 57 12 1e 14 8b 3c 05 b3 61 a1 a0 28 23 db 71 8f de 6e 17 f1 a1 75 dd a0 d0 7e 28 b3 d3 52 e6 30 28 71 b8 48 42 72 b1 c3 fc 4f 0f 8e 1e 49 9c ee 95 b9 91 6e db 33 da 41 91 33 60 2a 58 26 a6 95 cc c0 f9 25 60 ab ed da 67 60 00 b8 c3 71 2d 98 0f 96 83 29 e0 b1 ba 56 94 2b 4c 75 51 66 85 6d 2c 4e 5c 0a 5e 80 be 8c 36 53 fd 56 2f a1 0a d2 95 e2 73 c0 17 8e 8b 41 19 58 a4 a2 55 4b 9e 9b 65 26 3a cc b5 83 0e 95 81 b5 99 17 82 cb 56 2e 05 35 cc d0 cd 9c eb e4 fd 86 c3 fd 22 13 dc 94 b1 27 b6 4c b0 0f 4c 67 d2 6a 55 6f 28 16 59 05 ce 71 ae 0a cc 03 59 4a 99 0a 6e e5 36 a6 0d bb 64 a6 44 71 34 bb 88 a9 6f 73 b1 99 dc 9e 26 6e 9b 8c 9f 33 49 5e 00 1b 41 6f a5 8c 58 a9 8e d9
                                                                                                                                                                                                        Data Ascii: l1i&d4$X.gLW<a(#qnu~(R0(qHBrOIn3A3`*X&%`g`q-)V+LuQfm,N\^6SV/sAXUKe&:V.5"'LLgjUo(YqYJn6dDq4os&n3I^AoX


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        132192.168.2.1649843147.146.240.794437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:21 UTC1657OUTGET /Authentication/images/icon_phone.png HTTP/1.1
                                                                                                                                                                                                        Host: secure.adpucm.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: pmfp=dummy; TS01eb6153=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; PMDATA=dtcnotapplicable; ASP.NET_SessionId=rm221jdnmictx4hmb1ootaxc; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; clientside-cookie=62913ce72aededd9f62de23669dee97e4f6891e0e9df975cfaa27c553b041e35ad05546f657e396839beaf9d6fa0a2b59b61b34b7055900c151ec0afe1457e69864ca4c2e762e89c22c1da84c710e57188e5dc3e3b92879c9f173b03c9c9726c2d79aa11a7381f782f95c1f54bcb95d43a4fc32a83ede879672b2f8fbb65d6cec5ee410db3b43ae3b56487f4c567f2a0024781d03d5b74db6ce88d; fp_token_7c6a6574-f011-4c9a-abdd-9894a102ccef=jmmvHWYB6Tmve+Qs0d3oFIOMBkjgXHoOJGxJkQw1grk=; SecondaryRbaToken=8540836fefbd4aba841a471c45ae10bc; s_cc=true; s_vnum=1719806400506%26vn%3D1; s_invisit=true; s_dayslastvisit_s=First%20Visit; TS01ad6748=011ce343e254614a958b07e65844ed76bad12e48b55730859ba80d2befd194a4bf14df4303eccff09bc1f701eda6a7818e3e518fe9; GCLB=CLmA_Yumw_f3xwEQAw; authentication=A318789B30214A225390984AED28B3B61037ED774EBD49B85017B [TRUNCATED]
                                                                                                                                                                                                        2024-06-03 14:41:21 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 03 Jun 2024 14:41:21 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 1601
                                                                                                                                                                                                        Last-Modified: Mon, 20 May 2024 17:02:10 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "015e673d7aada1:0"
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-06-03 14:41:21 UTC1089INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                                                                                                                                                                                                        Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16
                                                                                                                                                                                                        2024-06-03 14:41:21 UTC512INData Raw: 1d 07 1f 45 8e 3f e0 48 98 80 b3 8a 61 fc 0c aa 1d 44 18 6a c1 e5 10 11 7b a4 80 e1 40 67 bb 59 a0 59 9c 3d e0 1b f8 40 6b a6 83 a6 52 0a d9 0f ca 2c 4f 89 f7 33 1f b3 4a 01 3d 2c e9 86 88 3e 66 0d e5 68 31 73 11 fb 44 bf bc dd 61 5e a0 b7 17 2c e1 62 30 19 d3 77 0a 6c 17 22 2e 89 3e 7b ad 80 92 52 c0 a4 48 b8 82 de ec 34 b8 05 7e 8b fe 65 21 c2 9c 2b ef 58 fb 33 2b 20 af 14 f0 3c 61 d1 d5 81 ab 21 23 c1 a7 e3 b0 68 5f af dd 05 4f c0 66 e5 ea 6f 13 b1 d7 c5 28 7c 67 6d ed e6 e1 ca 88 03 c8 da 15 c7 ed e7 51 0c 5f 98 6b 59 5b 8e b5 3d f0 a9 88 14 62 ca c5 78 8a 42 75 1e 4c 93 9f 01 07 59 db 53 e6 af f3 c9 e9 8c 49 76 0a d4 39 0a 98 02 f7 d9 f7 ad cc 1f 63 7e 83 15 70 0f 14 23 92 d5 83 5e 50 eb 28 62 98 f9 ab 99 5f 62 7e d6 0a 98 07 17 62 92 6d 01 37 40 b5
                                                                                                                                                                                                        Data Ascii: E?HaDj{@gYY=@kR,O3J=,>fh1sDa^,b0wl".>{RH4~e!+X3+ <a!#h_Ofo(|gmQ_kY[=bxBuLYSIv9c~p#^P(b_b~bm7@


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        133192.168.2.164984463.140.62.274437072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-06-03 14:41:21 UTC1275OUTGET /b/ss/eqfrbaprod/1/H.17/s09772277857092?AQB=1&ndh=1&t=3/5/2024%2010%3A41%3A18%201%20240&ns=equifax&pageName=Challenge%20Selection&g=https%3A//secure.adpucm.com/Authentication/Challenge/ChallengesSelection.aspx&cc=USD&ch=%20&events=event35%2Cevent17%2Cevent3%2Cevent4&products=%20&c3=%20&v3=%20&c4=%20&v4=%20&c6=%20&v6=%20&c7=10%3A30AM&v7=10%3A30AM&c8=Monday&v8=Monday&c9=TMS_WM&v9=TMS_WM&c10=New&v10=New&c12=%20&v12=%20&c13=%20&v13=%20&v14=D%3Dc20&v15=D%3Dc21&v18=transactionidnotapplicable&c20=1&c21=First%20Visit&c22=transactionidnotapplicable&v22=Login-ForgotPassword&v24=74972&v25=Unknown&c27=D%3DUser-Agent&v29=email%20phone%20sms&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=480&bh=558&p=PDF%20Viewer%3BChrome%20PDF%20Viewer%3BChromium%20PDF%20Viewer%3BMicrosoft%20Edge%20PDF%20Viewer%3BWebKit%20built-in%20PDF%3B&pid=Login%20Help&pidt=1&oid=Continue%20%3E&oidt=3&ot=SUBMIT&AQE=1 HTTP/1.1
                                                                                                                                                                                                        Host: equifax.122.2o7.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]
                                                                                                                                                                                                        2024-06-03 14:41:21 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        date: Mon, 03 Jun 2024 14:41:21 GMT
                                                                                                                                                                                                        expires: Sun, 02 Jun 2024 14:41:21 GMT
                                                                                                                                                                                                        last-modified: Tue, 04 Jun 2024 14:41:21 GMT
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|332EEADFD85C6BCA-60001C71E354A566[CE]; Path=/; Domain=equifax.122.2o7.net; Max-Age=63072000; Expires=Wed, 03 Jun 2026 14:41:41 GMT; SameSite=None; Secure
                                                                                                                                                                                                        etag: 3688143567885533184-4618610432989945563
                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                        2024-06-03 14:41:21 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                        Start time:10:39:52
                                                                                                                                                                                                        Start date:03/06/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://secure.adpucm.com/adpwebmanager/preAuth/SearchEmployer?company_code=74972&desired_app=UCX-Case-Builder
                                                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                        Start time:10:39:53
                                                                                                                                                                                                        Start date:03/06/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1696,i,14579621722680627122,17610267581669198081,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        No disassembly