Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx

Overview

General Information

Sample URL:https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
Analysis ID:1484859
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2224,i,1879430587973077318,4062716703341184200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched
Timestamp:2024-07-30T18:30:19.027767+0200
SID:2022930
Source Port:443
Destination Port:49798
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-07-30T18:30:20.015625+0200
SID:2012510
Source Port:443
Destination Port:49800
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:30:56.840003+0200
SID:2022930
Source Port:443
Destination Port:49904
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-07-30T18:30:21.875088+0200
SID:2012510
Source Port:443
Destination Port:49811
Protocol:TCP
Classtype:Potentially Bad Traffic

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxLLM: Score: 6 brands: Deutsche Bank Reasons: The URL 'https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx' appears suspicious due to the following reasons: 1. The domain 'spglobal.com' does not match the legitimate domain 'db.com' associated with Deutsche Bank, whose logo is present on the page. 2. The URL structure is complex and includes multiple subdomains and directories, which is a common tactic used in phishing attacks. 3. The page contains a prominent login form asking for sensitive information (Vendor ID and Registration Code/Password), which is a common feature of phishing sites. 4. The 'Forgot Password' link could potentially lead to a phishing page designed to capture additional sensitive information. 5. The page does not include a CAPTCHA, which is often used by legitimate sites to prevent automated attacks. Based on these observations, the site is likely a phishing site. DOM: 16.0.pages.csv
Source: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxLLM: Score: 7 brands: Deutsche Bank Reasons: The URL 'https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx' is suspicious because it does not match the legitimate domain 'deutsche-bank.com' associated with Deutsche Bank. The presence of a prominent login form asking for sensitive information (Vendor ID and Email) is a common phishing tactic. Additionally, the URL structure and subdomain 'taxsolutions.spglobal.com' do not align with typical Deutsche Bank URLs, which raises further suspicion. The page does not include a CAPTCHA, which is often used to enhance security. The link to 'Deutsche Bank' in the text could be a social usering technique to mislead users into believing the site is legitimate. DOM: 28.1.pages.csv
Source: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxLLM: Score: 7 Reasons: The unusual subdomain 'dw8' and the simplicity of the design raise concerns about the legitimacy of the webpage, despite the association with Spirent Communications. The domain 'taxsolutions.spglobal.com' is associated with Spirent Communications, but the subdomain 'dw8' is not commonly associated with well-known brands, which increases the likelihood of phishing. DOM: 28.1.pages.csv
Source: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxHTTP Parser: Number of links: 0
Source: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxHTTP Parser: Title: VTP does not match URL
Source: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxHTTP Parser: <input type="password" .../> found
Source: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxHTTP Parser: No favicon
Source: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxHTTP Parser: No favicon
Source: https://www.spglobal.com/_redirects/www.spcapitaliq.com/HTTP Parser: No favicon
Source: https://www.spglobal.com/enHTTP Parser: No favicon
Source: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxHTTP Parser: No <meta name="author".. found
Source: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49902 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49911 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49913 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: urldefense.com to http://www.spcapitaliq.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: urldefense.com to http://www.spglobal.com
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/visual.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.all.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/ScreenN.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/ModalDialog.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/Content.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/Screen.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Controls/JsControl/intl-tel/css/intlTelInput.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.theme.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery-3.5.1.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery.validate.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.core.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.accordion.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.autocomplete.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.button.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.datepicker.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.dialog.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery.validate.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.progressbar.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.resizable.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.selectable.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.slider.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.tabs.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.core.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.widget.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.mouse.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.draggable.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.position.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.resizable.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/form.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/date.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery-ui.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.core.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.widget.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.mouse.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/datepicker-all-lang.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/prototype/prototype.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.draggable.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.position.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/scriptaculous.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.resizable.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/src/HelpBalloon.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/Utility.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/form.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/date.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery-ui.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=V8D5kZ1f0pJ26PKplLuFRNhm1xHCFjHm0HsxEbsi7kj-AGJ-l5x5DtnIzCL4I5JU6NDiTIqYhLNOlDnuRvU7eB5JnxAIbqykdMUwzrYYyn41&t=638459680569584809 HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/datepicker-all-lang.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=BnO9BY9zvR6Ix8PUUd4WPd6w3fWp0J_Z4nHFi4kgJxcLC58OvYxx2GBGXuljaDeaNPsnH2DH4AAVD2XuFn9t04AY5vydcwlfBC0kUiHtLkg1&t=638459680569584809 HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=XXH8qtmdUKMHMUguM58rlE1Ds1pKDi7RoLhMy2N8yZkiplAjqgSvoTxd58G8oMBEne44QB2_XvQFVFgMmmSxx8WKSOHO5EAFlJ0IZgxruIk1&t=638459680569584809 HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/prototype/prototype.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/builder.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/scriptaculous.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/effects.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/dragdrop.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/src/HelpBalloon.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/Utility.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/controls.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=V8D5kZ1f0pJ26PKplLuFRNhm1xHCFjHm0HsxEbsi7kj-AGJ-l5x5DtnIzCL4I5JU6NDiTIqYhLNOlDnuRvU7eB5JnxAIbqykdMUwzrYYyn41&t=638459680569584809 HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/slider.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/sound.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=XXH8qtmdUKMHMUguM58rlE1Ds1pKDi7RoLhMy2N8yZkiplAjqgSvoTxd58G8oMBEne44QB2_XvQFVFgMmmSxx8WKSOHO5EAFlJ0IZgxruIk1&t=638459680569584809 HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/builder.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=BnO9BY9zvR6Ix8PUUd4WPd6w3fWp0J_Z4nHFi4kgJxcLC58OvYxx2GBGXuljaDeaNPsnH2DH4AAVD2XuFn9t04AY5vydcwlfBC0kUiHtLkg1&t=638459680569584809 HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/effects.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/Content.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/dragdrop.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/controls.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Images/logos/DB_logo.png HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/slider.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/sound.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Images/logos/DB_logo.png HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/visual.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.all.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/ScreenN.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/Content.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/ModalDialog.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/Screen.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Controls/JsControl/intl-tel/css/intlTelInput.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.theme.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery-3.5.1.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery.validate.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.core.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.core.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.accordion.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.autocomplete.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.button.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.datepicker.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.dialog.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.progressbar.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.core.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery.validate.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery-3.5.1.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.resizable.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.selectable.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.slider.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.tabs.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.widget.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.mouse.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.draggable.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.position.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.resizable.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/form.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/date.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery-ui.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.mouse.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.widget.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/datepicker-all-lang.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.position.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.draggable.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/prototype/prototype.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/scriptaculous.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/src/HelpBalloon.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.resizable.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/date.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/Utility.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/form.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=V8D5kZ1f0pJ26PKplLuFRNhm1xHCFjHm0HsxEbsi7kj-AGJ-l5x5DtnIzCL4I5JU6NDiTIqYhLNOlDnuRvU7eB5JnxAIbqykdMUwzrYYyn41&t=638459680569584809 HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery-ui.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/datepicker-all-lang.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=BnO9BY9zvR6Ix8PUUd4WPd6w3fWp0J_Z4nHFi4kgJxcLC58OvYxx2GBGXuljaDeaNPsnH2DH4AAVD2XuFn9t04AY5vydcwlfBC0kUiHtLkg1&t=638459680569584809 HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=XXH8qtmdUKMHMUguM58rlE1Ds1pKDi7RoLhMy2N8yZkiplAjqgSvoTxd58G8oMBEne44QB2_XvQFVFgMmmSxx8WKSOHO5EAFlJ0IZgxruIk1&t=638459680569584809 HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/prototype/prototype.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/scriptaculous.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/builder.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/src/HelpBalloon.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/effects.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/dragdrop.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/JavaScript/Utility.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/controls.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/slider.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=V8D5kZ1f0pJ26PKplLuFRNhm1xHCFjHm0HsxEbsi7kj-AGJ-l5x5DtnIzCL4I5JU6NDiTIqYhLNOlDnuRvU7eB5JnxAIbqykdMUwzrYYyn41&t=638459680569584809 HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/sound.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=BnO9BY9zvR6Ix8PUUd4WPd6w3fWp0J_Z4nHFi4kgJxcLC58OvYxx2GBGXuljaDeaNPsnH2DH4AAVD2XuFn9t04AY5vydcwlfBC0kUiHtLkg1&t=638459680569584809 HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=XXH8qtmdUKMHMUguM58rlE1Ds1pKDi7RoLhMy2N8yZkiplAjqgSvoTxd58G8oMBEne44QB2_XvQFVFgMmmSxx8WKSOHO5EAFlJ0IZgxruIk1&t=638459680569584809 HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/builder.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/effects.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/dragdrop.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Styles/Content.css HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Images/logos/DB_logo.png HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/controls.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/slider.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/sound.js HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /FATCADW8DB/DW8WebClientProd/Images/logos/DB_logo.png HTTP/1.1Host: dw8.taxsolutions.spglobal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
Source: global trafficHTTP traffic detected: GET /v3/__http://www.spcapitaliq.com/__;!!GjvTz_vk!S23AgMpOHeRszJTw0uERhApJ206Qy-6sZgONselCccTEnesoxmXELyzjpgIAJ4dUeu42X6YW-6U7TAxHRak42voGpjIk$ HTTP/1.1Host: urldefense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/__http://www.spglobal.com__;!!GjvTz_vk!S23AgMpOHeRszJTw0uERhApJ206Qy-6sZgONselCccTEnesoxmXELyzjpgIAJ4dUeu42X6YW-6U7TAxHRak42sA2nCnI$ HTTP/1.1Host: urldefense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.spcapitaliq.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: dw8.taxsolutions.spglobal.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.markit.com
Source: global trafficDNS traffic detected: DNS query: ihsmarkit.com
Source: global trafficDNS traffic detected: DNS query: www.spglobal.com
Source: global trafficDNS traffic detected: DNS query: www.stagingciq.com
Source: global trafficDNS traffic detected: DNS query: urldefense.com
Source: global trafficDNS traffic detected: DNS query: www.spcapitaliq.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 1245Connection: closeDate: Tue, 30 Jul 2024 16:30:21 GMTX-Powered-By: ASP.NETServer: Microsoft-IIS/10.0X-Cache: Error from cloudfrontVia: 1.1 b6e86319773f95421e5e42f048890d7c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P3X-Amz-Cf-Id: ghnR9I4TpXf4tusNITM2PnKlTB_mB6EFtSCniRdlDYPWXltgcb1Yng==X-XSS-Protection: 1; mode=blockX-Frame-Options: DENYReferrer-Policy: same-originContent-Security-Policy: default-src 'self'X-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
Source: chromecache_79.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_79.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_84.2.dr, chromecache_76.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_84.2.dr, chromecache_76.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_84.2.dr, chromecache_76.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_84.2.dr, chromecache_76.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_84.2.dr, chromecache_76.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_76.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_76.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_76.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_84.2.dr, chromecache_76.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_84.2.dr, chromecache_76.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_84.2.dr, chromecache_76.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_84.2.dr, chromecache_80.2.dr, chromecache_76.2.dr, chromecache_81.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_84.2.dr, chromecache_76.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/Xv-KF0LlBu_a0FJ9I5YSlX5m/recaptcha__.
Source: chromecache_80.2.dr, chromecache_81.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/Xv-KF0LlBu_a0FJ9I5YSlX5m/recaptcha__en.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49902 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49911 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49913 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@23/16@26/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2224,i,1879430587973077318,4062716703341184200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2224,i,1879430587973077318,4062716703341184200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://support.google.com/recaptcha#62627360%URL Reputationsafe
https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://www.gstatic.c..?/recaptcha/releases/Xv-KF0LlBu_a0FJ9I5YSlX5m/recaptcha__.0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
http://www.apache.org/licenses/LICENSE-2.00%URL Reputationsafe
https://recaptcha.net0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.mouse.js0%Avira URL Cloudsafe
https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/WebResource.axd?d=V8D5kZ1f0pJ26PKplLuFRNhm1xHCFjHm0HsxEbsi7kj-AGJ-l5x5DtnIzCL4I5JU6NDiTIqYhLNOlDnuRvU7eB5JnxAIbqykdMUwzrYYyn41&t=6384596805695848090%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/jquery-3.5.1.js0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.selectable.css0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.resizable.css0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/Screen.css0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.datepicker.css0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.resizable.js0%Avira URL Cloudsafe
https://cloud.google.com/contact0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/visual.css0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api.js0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/jquery-ui.js0%Avira URL Cloudsafe
http://www.spcapitaliq.com/0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.draggable.js0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.slider.css0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/sound.js0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.progressbar.css0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/date.js0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/builder.js0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/WebResource.axd?d=XXH8qtmdUKMHMUguM58rlE1Ds1pKDi7RoLhMy2N8yZkiplAjqgSvoTxd58G8oMBEne44QB2_XvQFVFgMmmSxx8WKSOHO5EAFlJ0IZgxruIk1&t=6384596805695848090%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.widget.js0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.tabs.css0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/lib/prototype/prototype.js0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/ModalDialog.css0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/Utility.js0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.accordion.css0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/WebResource.axd?d=BnO9BY9zvR6Ix8PUUd4WPd6w3fWp0J_Z4nHFi4kgJxcLC58OvYxx2GBGXuljaDeaNPsnH2DH4AAVD2XuFn9t04AY5vydcwlfBC0kUiHtLkg1&t=6384596805695848090%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/scriptaculous.js0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/src/HelpBalloon.js0%Avira URL Cloudsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.dialog.css0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/slider.js0%Avira URL Cloudsafe
https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.position.js0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/controls.js0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Images/logos/DB_logo.png0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.core.js0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.theme.css0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Controls/JsControl/intl-tel/css/intlTelInput.css0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/ui/datepicker-all-lang.js0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.all.css0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/jquery.validate.js0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.autocomplete.css0%Avira URL Cloudsafe
https://urldefense.com/v3/__http://www.spcapitaliq.com/__;!!GjvTz_vk!S23AgMpOHeRszJTw0uERhApJ206Qy-6sZgONselCccTEnesoxmXELyzjpgIAJ4dUeu42X6YW-6U7TAxHRak42voGpjIk$0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.button.css0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/ScreenN.css0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/Content.css0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/dragdrop.js0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/favicon.ico0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/form.js0%Avira URL Cloudsafe
https://urldefense.com/v3/__http://www.spglobal.com__;!!GjvTz_vk!S23AgMpOHeRszJTw0uERhApJ206Qy-6sZgONselCccTEnesoxmXELyzjpgIAJ4dUeu42X6YW-6U7TAxHRak42sA2nCnI$0%Avira URL Cloudsafe
https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/effects.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
ihsmarkit.com
20.190.249.200
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      217.20.57.38
      truefalse
        unknown
        urldefense.com
        52.71.28.102
        truefalse
          unknown
          dw8.taxsolutions.spglobal.com
          18.239.50.33
          truetrue
            unknown
            redirect.crownpeak.com
            3.219.78.25
            truefalse
              unknown
              www.google.com
              142.250.185.132
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  www.spglobal.com
                  unknown
                  unknownfalse
                    unknown
                    www.stagingciq.com
                    unknown
                    unknownfalse
                      unknown
                      www.markit.com
                      unknown
                      unknownfalse
                        unknown
                        www.spcapitaliq.com
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.selectable.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.spglobal.com/en/terms-of-usefalse
                            unknown
                            https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/jquery-3.5.1.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.mouse.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/WebResource.axd?d=V8D5kZ1f0pJ26PKplLuFRNhm1xHCFjHm0HsxEbsi7kj-AGJ-l5x5DtnIzCL4I5JU6NDiTIqYhLNOlDnuRvU7eB5JnxAIbqykdMUwzrYYyn41&t=638459680569584809false
                            • Avira URL Cloud: safe
                            unknown
                            https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.resizable.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.resizable.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/Screen.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.datepicker.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/visual.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.google.com/recaptcha/api.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/jquery-ui.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.spcapitaliq.com/false
                            • Avira URL Cloud: safe
                            unknown
                            https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.slider.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.draggable.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/date.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.progressbar.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspxtrue
                              unknown
                              https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/sound.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/builder.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.tabs.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxtrue
                                unknown
                                https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.widget.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.spglobal.com/enfalse
                                  unknown
                                  https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/WebResource.axd?d=XXH8qtmdUKMHMUguM58rlE1Ds1pKDi7RoLhMy2N8yZkiplAjqgSvoTxd58G8oMBEne44QB2_XvQFVFgMmmSxx8WKSOHO5EAFlJ0IZgxruIk1&t=638459680569584809false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/lib/prototype/prototype.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.accordion.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/WebResource.axd?d=BnO9BY9zvR6Ix8PUUd4WPd6w3fWp0J_Z4nHFi4kgJxcLC58OvYxx2GBGXuljaDeaNPsnH2DH4AAVD2XuFn9t04AY5vydcwlfBC0kUiHtLkg1&t=638459680569584809false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/ModalDialog.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/Utility.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/scriptaculous.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/src/HelpBalloon.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.spglobal.com/_redirects/www.spcapitaliq.com/false
                                    unknown
                                    https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.dialog.cssfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.position.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/slider.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.core.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/controls.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.core.cssfalse
                                      unknown
                                      https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Images/logos/DB_logo.pngfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.theme.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Controls/JsControl/intl-tel/css/intlTelInput.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.all.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/ui/datepicker-all-lang.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.autocomplete.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/jquery.validate.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://urldefense.com/v3/__http://www.spcapitaliq.com/__;!!GjvTz_vk!S23AgMpOHeRszJTw0uERhApJ206Qy-6sZgONselCccTEnesoxmXELyzjpgIAJ4dUeu42X6YW-6U7TAxHRak42voGpjIk$false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.button.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/ScreenN.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/Content.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/dragdrop.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dw8.taxsolutions.spglobal.com/favicon.icofalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/JavaScript/form.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/effects.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://urldefense.com/v3/__http://www.spglobal.com__;!!GjvTz_vk!S23AgMpOHeRszJTw0uERhApJ206Qy-6sZgONselCccTEnesoxmXELyzjpgIAJ4dUeu42X6YW-6U7TAxHRak42sA2nCnI$false
                                      • Avira URL Cloud: safe
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_84.2.dr, chromecache_76.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://support.google.com/recaptcha#6262736chromecache_84.2.dr, chromecache_76.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://support.google.com/recaptcha/?hl=en#6223828chromecache_84.2.dr, chromecache_76.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://cloud.google.com/contactchromecache_84.2.dr, chromecache_76.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://support.google.com/recaptcha/#6175971chromecache_84.2.dr, chromecache_76.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://getbootstrap.com)chromecache_79.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.gstatic.c..?/recaptcha/releases/Xv-KF0LlBu_a0FJ9I5YSlX5m/recaptcha__.chromecache_84.2.dr, chromecache_76.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://www.google.com/recaptcha/api2/chromecache_84.2.dr, chromecache_80.2.dr, chromecache_76.2.dr, chromecache_81.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://support.google.com/recaptchachromecache_76.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.apache.org/licenses/LICENSE-2.0chromecache_79.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_84.2.dr, chromecache_76.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://recaptcha.netchromecache_76.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_84.2.dr, chromecache_76.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://play.google.com/log?format=json&hasfast=truechromecache_76.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_84.2.dr, chromecache_76.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      18.239.50.33
                                      dw8.taxsolutions.spglobal.comUnited States
                                      16509AMAZON-02UStrue
                                      52.71.28.102
                                      urldefense.comUnited States
                                      14618AMAZON-AESUSfalse
                                      142.250.185.132
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      18.239.50.107
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      3.219.78.25
                                      redirect.crownpeak.comUnited States
                                      14618AMAZON-AESUSfalse
                                      172.217.18.100
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.6
                                      Joe Sandbox version:40.0.0 Tourmaline
                                      Analysis ID:1484859
                                      Start date and time:2024-07-30 18:29:11 +02:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 30s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:9
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal48.phis.win@23/16@26/8
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      Cookbook Comments:
                                      • Browse: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      • Browse: http://www.markit.com/General/Disclaimer
                                      • Browse: https://urldefense.com/v3/__http://www.spcapitaliq.com/__;!!GjvTz_vk!S23AgMpOHeRszJTw0uERhApJ206Qy-6sZgONselCccTEnesoxmXELyzjpgIAJ4dUeu42X6YW-6U7TAxHRak42voGpjIk$
                                      • Browse: https://urldefense.com/v3/__http://www.spglobal.com__;!!GjvTz_vk!S23AgMpOHeRszJTw0uERhApJ206Qy-6sZgONselCccTEnesoxmXELyzjpgIAJ4dUeu42X6YW-6U7TAxHRak42sA2nCnI$
                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.250.185.67, 216.58.212.142, 142.251.168.84, 34.104.35.123, 40.68.123.157, 172.217.16.195, 142.250.184.202, 142.250.186.170, 142.250.185.170, 142.250.185.106, 216.58.206.74, 172.217.16.138, 172.217.18.106, 142.250.185.138, 142.250.185.234, 142.250.185.202, 142.250.185.74, 142.250.181.234, 142.250.186.74, 216.58.206.42, 172.217.23.106, 142.250.186.42, 192.229.221.95, 20.166.126.56, 199.232.214.172, 216.58.206.35, 52.165.164.15, 20.190.249.200, 2.18.64.4, 2.18.64.19, 2.18.64.20, 2.18.64.23, 217.20.57.38
                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, e63885.dsca.akamaiedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, ihsmarkit.com.trafficmanager.net, update.googleapis.com, www.stagingciq.com.edgekey.net, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.spglobal.com.edgekey.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, ihsmeus2prwaf-lb.eastus2.cloudapp.azure.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, e78311.dsca.akamaiedge.net
                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (678)
                                      Category:dropped
                                      Size (bytes):543753
                                      Entropy (8bit):5.709185139798526
                                      Encrypted:false
                                      SSDEEP:6144:avwa18cTg2oJ51dmfCkar0sXWSlP1CB/DziJGq9MHrrKAUkYtqGSU/8L1cirPyBZ:kpoJ51I6ZrJWSE199RekjBw
                                      MD5:2EA96F82197C227AD3D999F6A6FCF54D
                                      SHA1:DC1499948A1822D16CAB150EAEE16F4AB8C028D8
                                      SHA-256:E1D667D61BB50E0A815101A7D0D7F379B7219776FEE856EEDBE965A049DB8D44
                                      SHA-512:DAFEE1D415487B796E02EF295073382AAC48AC76E90C749028A9241BD44EC04EC2EE34163B8177F94D01E9E9D87577EC34C18D780A9F17B80923106D992749A9
                                      Malicious:false
                                      Reputation:low
                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var q=function(){return[function(g,v,V,X,K,z,W){if(!(g-(z=[2,"call","V"],5)>>4)){if(q6[z[1]](this),!Array.isArray(v)||!Array.isArray(V))throw Error("Start and end parameters must be arrays");if(v.length!=V.length)throw Error("Start and end points must be the same length");this.L=(this.progress=0,(this.coords=[],this.D=v,this)[z[this.duration=X,2]]=V,K)}if(g-z[0]<<z[(g+9&7)==1&&(V=V===void 0?null:V,W={then:function(D,k){return(V&&V(D,k),q)[0](72,v.then(D,k))},"catch":function(D){return q[0](40,v.then(void 0,.D),V)}}),0]>=g&&(g+z[0]^21)<g)l[z[1]](this,v);return(g>>1&13)==1&&(W=(v.stack||"").split(b9)[0]),W},function(g,v,V,X,K,z,W,D,k){if
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):52
                                      Entropy (8bit):4.717374035857173
                                      Encrypted:false
                                      SSDEEP:3:fk3shTsxWSgn8kCYYn:836s0nC
                                      MD5:6E91404EEC12144CE8C81A185BAD7F7D
                                      SHA1:C63B3F003D8D7DAA5CEDCDED98192518500460F3
                                      SHA-256:6EBFDB23E6AECF506180F3322835416B1DD4F2C8B050281AC25C490D918CC00B
                                      SHA-512:B4EB69910EA9FA9356E06EE00E716448CFC29708C406A147E99B22EAA0B1CC915B8DD561B1DEECCFBEF387E33973FA935CC43191148CC0343FE957F1768B5B44
                                      Malicious:false
                                      Reputation:low
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgkq4nHv7CsxCxIFDa2Cq98SBQ12x3MtEgUNT347Zw==?alt=proto
                                      Preview:CiMKBw2tgqvfGgAKCw12x3MtGgQIVhgCCgsNT347ZxoECEsYAg==
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):1245
                                      Entropy (8bit):5.462849750105637
                                      Encrypted:false
                                      SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                                      MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                      SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                      SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                      SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                      Malicious:false
                                      Reputation:low
                                      URL:https://dw8.taxsolutions.spglobal.com/favicon.ico
                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65388)
                                      Category:downloaded
                                      Size (bytes):98188
                                      Entropy (8bit):5.131041151798821
                                      Encrypted:false
                                      SSDEEP:768:V8f3SpfU9uhPqY5sPJ38UGxws2DiQhFBEW7Q6Dca8Dse6bQzCCcI4PlOlDnr4B9B:iHh8dwbJEkYqIkZ9RnTP3IgiuCPfrXPM
                                      MD5:8F2B34D3E653811854C45045D3AE3C44
                                      SHA1:5C7AD1E37D8CD30ABA20081B37558D9BAAFAA620
                                      SHA-256:8D73C14B6A47616BE306B418ED2ED14A2F4EAA26F5DEB1789D41ED48176193BF
                                      SHA-512:09B00896DC3951618B4F64B8F6FAED64DE4EFBF24E8733E7DFFA81BF6D5F2E02D5440FF1DB073BA6EDFAD70DB6A347410406E5CEA4B30C101FD3ABF5824DAD0A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.stagingciq.com/css/bootstrap.min.css
                                      Preview:/*!. * Bootstrap v3.0.3 (http://getbootstrap.com). * Copyright 2013 Twitter, Inc.. * Licensed under http://www.apache.org/licenses/LICENSE-2.0. */../*! normalize.css v2.1.3 | MIT License | git.io/normalize */article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none;height:0}[hidden],template{display:none}html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}a{background:transparent}a:focus{outline:thin dotted}a:active,a:hover{outline:0}h1{margin:.67em 0;font-size:2em}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}hr{height:0;-moz-box-sizing:content-box;box-sizing:content-box}mark{color:#000;background:#ff0}code,kbd,pre,samp{font-family:monospace,serif;font-size:1em}pre{white-space:pre-wrap}q{quotes:"\201C" "\201D" "\2018" "\2019"}small{font-size:80%}sub,sup{position:relative;font-size:75%;l
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1434), with no line terminators
                                      Category:downloaded
                                      Size (bytes):1434
                                      Entropy (8bit):5.783674438149526
                                      Encrypted:false
                                      SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLt31R/r4VAsLc:VKEctKo7LmvtUjPKtX711R/r4bLrwUnG
                                      MD5:5FC0FC99F77BA1AD5AEB0467D540FE7C
                                      SHA1:3F90368CC760E70E4342BB72B3534AD348DF6819
                                      SHA-256:EA34D58B0A0B3D96855B53D94ED2AAD2E0548EA33029F69D0EBA0798329DF187
                                      SHA-512:5EA66C844AD231A0B309B5E0E127815990DE69C7EED7360E173BE12B68E9510159F5D790A09455EAAF09B541F022FA5FB1ADD6317AE0EBBF884042132A8B4A6C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.google.com/recaptcha/api.js
                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1434), with no line terminators
                                      Category:dropped
                                      Size (bytes):1434
                                      Entropy (8bit):5.783674438149526
                                      Encrypted:false
                                      SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLt31R/r4VAsLc:VKEctKo7LmvtUjPKtX711R/r4bLrwUnG
                                      MD5:5FC0FC99F77BA1AD5AEB0467D540FE7C
                                      SHA1:3F90368CC760E70E4342BB72B3534AD348DF6819
                                      SHA-256:EA34D58B0A0B3D96855B53D94ED2AAD2E0548EA33029F69D0EBA0798329DF187
                                      SHA-512:5EA66C844AD231A0B309B5E0E127815990DE69C7EED7360E173BE12B68E9510159F5D790A09455EAAF09B541F022FA5FB1ADD6317AE0EBBF884042132A8B4A6C
                                      Malicious:false
                                      Reputation:low
                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):44
                                      Entropy (8bit):4.399677289476146
                                      Encrypted:false
                                      SSDEEP:3:86SwuN2GsVn:FSwtVn
                                      MD5:EA1C71A0897B90FC39340C26B86F5B3D
                                      SHA1:9A964D8623C3B5A12C1734476F724CA2B56875BB
                                      SHA-256:530014D975291987E056C7742997B6163CF8DD5AB5B0DE53D72461A5C4A84BE0
                                      SHA-512:CAD84BE237DF180D9D319FC279E91A5E10BD6A10D3129FEBB7285AA25B9A237CBE41A9A661BB5F70DC9C93A1738EC1BD21BF57C9EDBE0919D55AEA35FBBAEA53
                                      Malicious:false
                                      Reputation:low
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgmYwJg7hHg4pBIFDa2Cq98SBQ12x3MtEgUNRknK_w==?alt=proto
                                      Preview:Ch8KBw2tgqvfGgAKBw12x3MtGgAKCw1GScr/GgQICRgB
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text
                                      Category:downloaded
                                      Size (bytes):370
                                      Entropy (8bit):5.292121516622858
                                      Encrypted:false
                                      SSDEEP:6:wBqWekiTakpxxdGztoIhS3EaR8R9jLCmKs99K5GDCbcaS3jfU0cM499K5G0WT:dkK9dg5qEaqaDGdjfVGL
                                      MD5:8D4C1E72D01A333A143620A97B031634
                                      SHA1:FA6C4EF9B419DFD09CB0E51A0C84BF816ABEAEFE
                                      SHA-256:7B9F389C315B7BF497682F3DF1B1365CB15FC9EB368E7D5A3C787F7BE0E0E264
                                      SHA-512:1A8A4424E5309F08EA898C553DA60EF8179D39854D89929A6E5C96F950BCEB084587E80D4DEFD4C6C49A5E1AD044B0C5BE92A2FA54E14724C7171B5E63FA7585
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.spglobal.com/en
                                      Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;www&#46;spglobal&#46;com&#47;en" on this server.<P>.Reference&#32;&#35;18&#46;44b31402&#46;1722357060&#46;752ec3b.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;44b31402&#46;1722357060&#46;752ec3b</P>.</BODY>.</HTML>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (678)
                                      Category:downloaded
                                      Size (bytes):543753
                                      Entropy (8bit):5.709185139798526
                                      Encrypted:false
                                      SSDEEP:6144:avwa18cTg2oJ51dmfCkar0sXWSlP1CB/DziJGq9MHrrKAUkYtqGSU/8L1cirPyBZ:kpoJ51I6ZrJWSE199RekjBw
                                      MD5:2EA96F82197C227AD3D999F6A6FCF54D
                                      SHA1:DC1499948A1822D16CAB150EAEE16F4AB8C028D8
                                      SHA-256:E1D667D61BB50E0A815101A7D0D7F379B7219776FEE856EEDBE965A049DB8D44
                                      SHA-512:DAFEE1D415487B796E02EF295073382AAC48AC76E90C749028A9241BD44EC04EC2EE34163B8177F94D01E9E9D87577EC34C18D780A9F17B80923106D992749A9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.gstatic.com/recaptcha/releases/Xv-KF0LlBu_a0FJ9I5YSlX5m/recaptcha__en.js
                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var q=function(){return[function(g,v,V,X,K,z,W){if(!(g-(z=[2,"call","V"],5)>>4)){if(q6[z[1]](this),!Array.isArray(v)||!Array.isArray(V))throw Error("Start and end parameters must be arrays");if(v.length!=V.length)throw Error("Start and end points must be the same length");this.L=(this.progress=0,(this.coords=[],this.D=v,this)[z[this.duration=X,2]]=V,K)}if(g-z[0]<<z[(g+9&7)==1&&(V=V===void 0?null:V,W={then:function(D,k){return(V&&V(D,k),q)[0](72,v.then(D,k))},"catch":function(D){return q[0](40,v.then(void 0,.D),V)}}),0]>=g&&(g+z[0]^21)<g)l[z[1]](this,v);return(g>>1&13)==1&&(W=(v.stack||"").split(b9)[0]),W},function(g,v,V,X,K,z,W,D,k){if
                                      No static file info
                                      TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                                      2024-07-30T18:30:19.027767+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434979840.68.123.157192.168.2.6
                                      2024-07-30T18:30:20.015625+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349800172.217.16.195192.168.2.6
                                      2024-07-30T18:30:56.840003+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434990440.68.123.157192.168.2.6
                                      2024-07-30T18:30:21.875088+0200TCP2012510ET SHELLCODE UTF-8/16 Encoded Shellcode44349811216.58.206.35192.168.2.6
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jul 30, 2024 18:29:56.434325933 CEST49710443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:29:56.434376955 CEST4434971040.115.3.253192.168.2.6
                                      Jul 30, 2024 18:29:56.434453964 CEST49710443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:29:56.435286999 CEST49710443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:29:56.435301065 CEST4434971040.115.3.253192.168.2.6
                                      Jul 30, 2024 18:29:57.012238979 CEST49674443192.168.2.6173.222.162.64
                                      Jul 30, 2024 18:29:57.012239933 CEST49673443192.168.2.6173.222.162.64
                                      Jul 30, 2024 18:29:57.327446938 CEST49672443192.168.2.6173.222.162.64
                                      Jul 30, 2024 18:29:57.418797970 CEST4434971040.115.3.253192.168.2.6
                                      Jul 30, 2024 18:29:57.418901920 CEST49710443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:29:57.469490051 CEST49710443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:29:57.469544888 CEST4434971040.115.3.253192.168.2.6
                                      Jul 30, 2024 18:29:57.469957113 CEST4434971040.115.3.253192.168.2.6
                                      Jul 30, 2024 18:29:57.471178055 CEST49710443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:29:57.471334934 CEST49710443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:29:57.471343994 CEST4434971040.115.3.253192.168.2.6
                                      Jul 30, 2024 18:29:57.471443892 CEST49710443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:29:57.516509056 CEST4434971040.115.3.253192.168.2.6
                                      Jul 30, 2024 18:29:57.650988102 CEST4434971040.115.3.253192.168.2.6
                                      Jul 30, 2024 18:29:57.651221037 CEST4434971040.115.3.253192.168.2.6
                                      Jul 30, 2024 18:29:57.651269913 CEST49710443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:29:57.651498079 CEST49710443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:29:57.651516914 CEST4434971040.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:05.756078005 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:05.756125927 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:05.756212950 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:05.756359100 CEST49717443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:05.756454945 CEST4434971718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:05.756542921 CEST49717443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:05.756568909 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:05.756582022 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:05.756844997 CEST49717443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:05.756885052 CEST4434971718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:06.025438070 CEST49718443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:06.025480032 CEST4434971840.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:06.025614023 CEST49718443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:06.026298046 CEST49718443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:06.026307106 CEST4434971840.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:06.486957073 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:06.487236023 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:06.487251997 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:06.488240957 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:06.488305092 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:06.489351988 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:06.489404917 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:06.489587069 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:06.489594936 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:06.511213064 CEST4434971718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:06.511559963 CEST49717443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:06.511583090 CEST4434971718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:06.512682915 CEST4434971718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:06.512763977 CEST49717443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:06.514149904 CEST49717443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:06.514261961 CEST4434971718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:06.532217026 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:06.562854052 CEST49717443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:06.562889099 CEST4434971718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:06.604593039 CEST49717443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:06.619816065 CEST49674443192.168.2.6173.222.162.64
                                      Jul 30, 2024 18:30:06.619816065 CEST49673443192.168.2.6173.222.162.64
                                      Jul 30, 2024 18:30:06.847871065 CEST4434971840.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:06.847971916 CEST49718443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:06.849771023 CEST49718443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:06.849781990 CEST4434971840.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:06.850045919 CEST4434971840.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:06.851747036 CEST49718443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:06.851797104 CEST49718443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:06.851803064 CEST4434971840.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:06.852005959 CEST49718443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:06.896512032 CEST4434971840.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:06.932885885 CEST49672443192.168.2.6173.222.162.64
                                      Jul 30, 2024 18:30:07.026875019 CEST4434971840.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:07.027405024 CEST4434971840.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:07.027496099 CEST49718443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:07.031105042 CEST49718443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:07.031120062 CEST4434971840.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:07.088871002 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.088901043 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.088941097 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.088956118 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.088957071 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.088983059 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.088999987 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.089014053 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.089032888 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.089051962 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.176729918 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.176774979 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.176850080 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.176867962 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.176911116 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.178287029 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.178332090 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.178350925 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.178358078 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.178402901 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.178776026 CEST49717443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.180759907 CEST49721443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.180799961 CEST4434972118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.180866003 CEST49721443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.181206942 CEST49722443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.181220055 CEST4434972218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.181267977 CEST49722443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.181338072 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.181355000 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.181394100 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.181400061 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.181437016 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.181457043 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.181600094 CEST49721443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.181616068 CEST4434972118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.182310104 CEST49723443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.182329893 CEST4434972318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.182384014 CEST49723443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.182955027 CEST49724443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.182972908 CEST4434972418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.183079958 CEST49724443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.183317900 CEST49724443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.183332920 CEST4434972418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.183650970 CEST49723443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.183661938 CEST4434972318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.189452887 CEST49722443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.189476967 CEST4434972218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.224513054 CEST4434971718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.259507895 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.259582996 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.259603024 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.259622097 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.259661913 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.259677887 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.259723902 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.259777069 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.275429964 CEST49716443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.275470018 CEST4434971618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.275880098 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.275912046 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.275985003 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.283488035 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.283514023 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.460072994 CEST4434971718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.460174084 CEST4434971718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.460238934 CEST49717443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.461733103 CEST49717443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.461781025 CEST4434971718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.464776993 CEST49726443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.464823008 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.464879990 CEST49726443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.721493006 CEST49726443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.721513033 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.753429890 CEST49727443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:07.753490925 CEST4434972740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:07.753554106 CEST49727443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:07.755301952 CEST49727443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:07.755315065 CEST4434972740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:07.929311991 CEST4434972218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.937303066 CEST4434972318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.937362909 CEST4434972418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.937700033 CEST4434972118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.945553064 CEST49721443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.945617914 CEST4434972118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.945960999 CEST49724443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.945977926 CEST4434972418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.946140051 CEST4434972118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.946315050 CEST49723443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.946327925 CEST4434972318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.946629047 CEST4434972418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.946639061 CEST49722443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.946655035 CEST4434972218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.947494030 CEST49721443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.947582006 CEST4434972118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.948163033 CEST4434972218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.948239088 CEST49722443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.948263884 CEST4434972318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.948313951 CEST49723443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.948851109 CEST49724443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.948983908 CEST4434972418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.949954987 CEST49722443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.950058937 CEST4434972218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.950720072 CEST49723443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.950795889 CEST4434972318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.951020956 CEST49721443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.951150894 CEST49724443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.951361895 CEST49722443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.951379061 CEST4434972218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.951498032 CEST49723443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.951503038 CEST4434972318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.992508888 CEST4434972418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.996500015 CEST4434972118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:07.998680115 CEST49723443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:07.998810053 CEST49722443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.019028902 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.041699886 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.041718006 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.045301914 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.045376062 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.047800064 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.047966957 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.048084021 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.048094988 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.089932919 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.265361071 CEST4434972218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.265480042 CEST4434972218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.265554905 CEST49722443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.274578094 CEST49722443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.274626017 CEST4434972218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.275333881 CEST49728443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.275383949 CEST4434972818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.275496006 CEST49728443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.276838064 CEST49728443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.276855946 CEST4434972818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.328984022 CEST49729443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:08.329070091 CEST44349729142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:08.329165936 CEST49729443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:08.329581976 CEST49729443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:08.329619884 CEST44349729142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:08.448379040 CEST4434972318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.448473930 CEST4434972318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.448555946 CEST49723443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.450647116 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.451178074 CEST4434972118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.451241970 CEST4434972118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.451438904 CEST49721443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.455853939 CEST49726443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.455869913 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.456309080 CEST49723443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.456331015 CEST4434972318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.457026958 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.457062006 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.457089901 CEST49726443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.457107067 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.457175016 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.457483053 CEST49721443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.457528114 CEST4434972118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.458045006 CEST49731443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.458081961 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.458193064 CEST49731443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.459738016 CEST49726443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.459810019 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.461419106 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.461435080 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.461728096 CEST49731443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.461743116 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.462311983 CEST49726443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.462321997 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.510798931 CEST49726443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.531028986 CEST4434972418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.531069994 CEST4434972418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.531105042 CEST4434972418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.531142950 CEST49724443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.531183004 CEST4434972418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.531209946 CEST49724443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.533889055 CEST4434972418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.533967018 CEST49724443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.533983946 CEST4434972418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.534004927 CEST4434972418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.534038067 CEST49724443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.534060001 CEST49724443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.534097910 CEST49724443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.534117937 CEST4434972418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.534486055 CEST49732443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.534517050 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.534610987 CEST49732443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.534960032 CEST49732443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.534971952 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.543693066 CEST4434972740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:08.543773890 CEST49727443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:08.545747995 CEST49727443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:08.545758009 CEST4434972740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:08.546042919 CEST4434972740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:08.547446012 CEST49727443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:08.547502995 CEST49727443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:08.547508955 CEST4434972740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:08.547641993 CEST49727443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:08.588537931 CEST4434972740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:08.611787081 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.611813068 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.611819983 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.611849070 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.611866951 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.611884117 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.611890078 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.611896992 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.611931086 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.611954927 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.692640066 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.692691088 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.692719936 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.692725897 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.692775011 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.694232941 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.694263935 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.694297075 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.694299936 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.694312096 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.694329023 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.694355965 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.694437981 CEST49725443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.694453955 CEST4434972518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.694844007 CEST49733443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.694891930 CEST4434973318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.695039034 CEST49733443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.695319891 CEST49733443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.695342064 CEST4434973318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.700933933 CEST44349705173.222.162.64192.168.2.6
                                      Jul 30, 2024 18:30:08.701020002 CEST49705443192.168.2.6173.222.162.64
                                      Jul 30, 2024 18:30:08.721838951 CEST4434972740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:08.723025084 CEST49727443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:08.723051071 CEST4434972740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:08.723084927 CEST49727443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:08.723112106 CEST49727443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:08.806099892 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.806126118 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.806133986 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.806162119 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.806169033 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.806221962 CEST49726443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.806236982 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.806257010 CEST49726443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.806277037 CEST49726443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.897036076 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.897119045 CEST49726443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.897135019 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.897147894 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.897195101 CEST49726443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.897398949 CEST49726443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.897416115 CEST4434972618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.897881031 CEST49734443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.897927046 CEST4434973418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:08.897983074 CEST49734443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.898416996 CEST49734443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:08.898435116 CEST4434973418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.050537109 CEST4434972818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.054405928 CEST44349729142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:09.082833052 CEST49729443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:09.082900047 CEST44349729142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:09.083004951 CEST49728443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.083039999 CEST4434972818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.083657980 CEST4434972818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.084188938 CEST44349729142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:09.084289074 CEST49729443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:09.084712982 CEST49728443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.084800005 CEST4434972818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.086033106 CEST49729443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:09.086128950 CEST44349729142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:09.086630106 CEST49728443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.126471996 CEST49729443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:09.126501083 CEST44349729142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:09.128511906 CEST4434972818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.182163000 CEST49729443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:09.204720974 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.205087900 CEST49731443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.205110073 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.206021070 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.206098080 CEST49731443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.207948923 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.219113111 CEST49731443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.219233036 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.221738100 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.221765995 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.222109079 CEST49731443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.222146988 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.222172976 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.224726915 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.224793911 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.225578070 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.263608932 CEST49731443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.268508911 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.314577103 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.314997911 CEST49732443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.315025091 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.315382957 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.320748091 CEST49732443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.320812941 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.321353912 CEST49732443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.364511967 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.388541937 CEST4434972818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.388669968 CEST4434972818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.388755083 CEST49728443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.408605099 CEST49728443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.408638954 CEST4434972818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.408987999 CEST49735443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.409018993 CEST4434973518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.409092903 CEST49735443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.410098076 CEST49735443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.410109997 CEST4434973518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.494957924 CEST49736443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:09.495007992 CEST44349736184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:09.495084047 CEST49736443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:09.499644041 CEST4434973318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.500219107 CEST49733443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.500248909 CEST4434973318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.500446081 CEST49736443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:09.500463009 CEST44349736184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:09.501457930 CEST4434973318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.502247095 CEST49733443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.502338886 CEST4434973318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.502517939 CEST49733443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.542787075 CEST49733443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.542799950 CEST4434973318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.566824913 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.566848040 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.566885948 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.566903114 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.566905975 CEST49731443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.566920996 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.566930056 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.566956043 CEST49731443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.566967010 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.566975117 CEST49731443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.566982985 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.567027092 CEST49731443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.567033052 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.567044020 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.567087889 CEST49731443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.568851948 CEST49731443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.568871021 CEST4434973118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.569226980 CEST49737443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.569248915 CEST4434973718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.569808006 CEST49737443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.570339918 CEST49737443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.570352077 CEST4434973718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.644931078 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.644973040 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.644996881 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.645031929 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.645071030 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.645092964 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.697781086 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.733746052 CEST4434973418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.734086990 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.734118938 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.734165907 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.734168053 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.734185934 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.734201908 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.734219074 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.734227896 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.734251022 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.734263897 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.734385967 CEST49734443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.734411955 CEST4434973418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.735395908 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.735413074 CEST4434973418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.735476971 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.735476971 CEST49734443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.735487938 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.735923052 CEST49734443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.735980034 CEST4434973418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.736612082 CEST49734443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.736618042 CEST4434973418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.744371891 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.744422913 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.744446993 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.744456053 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.744501114 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.777180910 CEST49734443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.791372061 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.817118883 CEST4434973318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.817281961 CEST4434973318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.817403078 CEST49733443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.819124937 CEST49733443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.819150925 CEST4434973318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.819740057 CEST49738443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.819768906 CEST4434973818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.819890976 CEST49738443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.820632935 CEST49738443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.820646048 CEST4434973818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.827510118 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.827538967 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.827583075 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.827600002 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.827651024 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.827658892 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.827711105 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.830645084 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.830688000 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.830713034 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.830720901 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.830755949 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.830773115 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.832582951 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.832624912 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.832653046 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.832659960 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.832694054 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.832717896 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.839170933 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.839211941 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.839246035 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.839253902 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.839294910 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.839315891 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.892608881 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.892642975 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.892704010 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.892709017 CEST49732443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.892723083 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.892754078 CEST49732443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.903307915 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.903326988 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.903413057 CEST49732443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.903419971 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.903456926 CEST49732443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.910969019 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.911010981 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.911055088 CEST49732443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.911067009 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.911129951 CEST49732443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.911180019 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.911273003 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.911341906 CEST49732443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.911628962 CEST49732443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.911643982 CEST4434973218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.911659956 CEST49732443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.911698103 CEST49732443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.912147045 CEST49739443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.912164927 CEST4434973918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.912333012 CEST49739443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.914326906 CEST49739443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.914338112 CEST4434973918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.918920040 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.918967962 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.919018984 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.919028044 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.919074059 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.922674894 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.922717094 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.922749996 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.922756910 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.922791958 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.922816038 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.924413919 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.924457073 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.924489021 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.924495935 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.924525976 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.924541950 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.927263021 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.927325964 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.927360058 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.927366018 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.927407980 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.932454109 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.932517052 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.932527065 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.932545900 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:09.932574034 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.932590008 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:09.962255001 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:09.962296009 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:09.962506056 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:09.962932110 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:09.962940931 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:10.010245085 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.010318041 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.010343075 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.010375977 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.010392904 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.010642052 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.011894941 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.011940002 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.011976004 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.011982918 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.012026072 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.014858961 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.014903069 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.014987946 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.014995098 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.015006065 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.015033007 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.016868114 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.016908884 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.016938925 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.016947031 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.016977072 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.017008066 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.018611908 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.018654108 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.018690109 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.018697023 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.018733978 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.018753052 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.020545006 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.020586014 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.020642996 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.020649910 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.020683050 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.020695925 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.021377087 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.021521091 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.021579981 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.021647930 CEST49730443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.021666050 CEST4434973018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.022387028 CEST49741443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.022412062 CEST4434974118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.022511959 CEST49741443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.024276018 CEST49741443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.024292946 CEST4434974118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.121999979 CEST4434973418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.122107983 CEST4434973418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.122241974 CEST49734443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.122754097 CEST49734443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.122771025 CEST4434973418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.123100042 CEST49742443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.123121023 CEST4434974218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.123218060 CEST49742443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.123641968 CEST49742443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.123651981 CEST4434974218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.186012030 CEST4434973518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.186309099 CEST49735443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.186340094 CEST4434973518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.188059092 CEST4434973518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.188611984 CEST49735443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.188800097 CEST4434973518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.189016104 CEST49735443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.227134943 CEST44349736184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:10.227247000 CEST49736443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:10.229617119 CEST49736443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:10.229634047 CEST44349736184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:10.229902983 CEST44349736184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:10.232542992 CEST4434973518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.269661903 CEST49736443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:10.312546968 CEST44349736184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:10.330157042 CEST4434973718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.330457926 CEST49737443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.330483913 CEST4434973718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.331033945 CEST4434973718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.331367016 CEST49737443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.331439018 CEST4434973718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.331655979 CEST49737443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.372539997 CEST4434973718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.556643009 CEST44349736184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:10.556720018 CEST44349736184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:10.556798935 CEST49736443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:10.556838036 CEST4434973518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.556915998 CEST4434973518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.556979895 CEST49735443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.557877064 CEST49735443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.557913065 CEST4434973518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.559123993 CEST49743443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.559164047 CEST4434974318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.559250116 CEST49743443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.563446999 CEST49743443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.563482046 CEST4434974318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.564738035 CEST49736443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:10.564778090 CEST44349736184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:10.564830065 CEST49736443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:10.564846039 CEST44349736184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:10.606807947 CEST4434973818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.633761883 CEST49738443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.633790970 CEST4434973818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.635297060 CEST4434973818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.640791893 CEST49738443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.641014099 CEST4434973818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.641423941 CEST49738443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.651067019 CEST49744443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:10.651106119 CEST44349744184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:10.651164055 CEST49744443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:10.654495955 CEST49744443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:10.654509068 CEST44349744184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:10.666517019 CEST4434973718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.666593075 CEST4434973718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.666651964 CEST49737443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.666660070 CEST4434973718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.666743040 CEST4434973718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.666789055 CEST49737443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.672190905 CEST49737443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.672203064 CEST4434973718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.672713041 CEST49745443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.672800064 CEST4434974518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.672872066 CEST49745443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.673593044 CEST49745443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.673607111 CEST4434974518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.682950020 CEST4434973918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.686213970 CEST49739443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.686273098 CEST4434973918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.686706066 CEST4434973918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.688543081 CEST4434973818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.688648939 CEST49739443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.688731909 CEST4434973918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.689666986 CEST49739443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.736512899 CEST4434973918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.801249981 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:10.801667929 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:10.801712036 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:10.802843094 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:10.802917004 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:10.803838015 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:10.803921938 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:10.804307938 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:10.804323912 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:10.809312105 CEST4434974118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.811664104 CEST49741443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.811685085 CEST4434974118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.813540936 CEST4434974118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.813608885 CEST49741443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.814035892 CEST49741443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.814125061 CEST4434974118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.814450979 CEST49741443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.814466000 CEST4434974118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.855201960 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:10.855360031 CEST49741443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.864335060 CEST4434974218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.867347002 CEST49742443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.867363930 CEST4434974218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.868411064 CEST4434974218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.868526936 CEST49742443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.869573116 CEST49742443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.869641066 CEST4434974218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.880825043 CEST49742443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.880844116 CEST4434974218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.925591946 CEST49742443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.948653936 CEST4434973818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.948725939 CEST4434973818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.948786974 CEST49738443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.948810101 CEST4434973818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.948857069 CEST49738443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:10.948893070 CEST4434973818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:10.948942900 CEST49738443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.057115078 CEST49738443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.057137966 CEST4434973818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.057544947 CEST49746443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.057591915 CEST4434974618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.057661057 CEST49746443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.058670044 CEST49746443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.058689117 CEST4434974618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.173958063 CEST4434974118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.174185991 CEST4434974118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.174268007 CEST49741443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.175467014 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:11.175497055 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:11.175504923 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:11.175553083 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:11.175570965 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:11.175621033 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:11.175649881 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:11.175661087 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:11.175668955 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:11.175669909 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:11.175690889 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:11.176986933 CEST49741443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.177002907 CEST4434974118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.177591085 CEST49747443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.177643061 CEST4434974718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.177705050 CEST49747443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.179526091 CEST49747443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.179557085 CEST4434974718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.194401026 CEST4434973918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.194602966 CEST4434973918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.194711924 CEST49739443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.196177006 CEST49739443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.196185112 CEST4434973918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.196824074 CEST49748443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.196862936 CEST4434974818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.196940899 CEST49748443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.200793982 CEST49748443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.200809002 CEST4434974818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.201688051 CEST4434974218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.201776028 CEST4434974218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.201880932 CEST49742443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.203316927 CEST49742443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.203330040 CEST4434974218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.204119921 CEST49749443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.204145908 CEST4434974918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.204217911 CEST49749443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.205853939 CEST49749443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.205871105 CEST4434974918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.235894918 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:11.235914946 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:11.235995054 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:11.236032963 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:11.236097097 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:11.237066031 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:11.237147093 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:11.237149000 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:11.237206936 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:11.237550020 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:11.237579107 CEST4434974018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:11.237601042 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:11.237651110 CEST49740443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:11.295289993 CEST4434974318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.296804905 CEST44349744184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:11.296875954 CEST49744443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:11.298229933 CEST49743443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.298239946 CEST4434974318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.298683882 CEST4434974318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.299912930 CEST49743443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.299979925 CEST4434974318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.302025080 CEST49743443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.308269978 CEST49744443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:11.308281898 CEST44349744184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:11.308532953 CEST44349744184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:11.342135906 CEST49744443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:11.348503113 CEST4434974318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.380914927 CEST4434974518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.388498068 CEST44349744184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:11.418267012 CEST49745443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.418298960 CEST4434974518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.418718100 CEST4434974518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.420674086 CEST49745443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.420739889 CEST4434974518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.421298027 CEST49745443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.468506098 CEST4434974518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.574863911 CEST44349744184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:11.574950933 CEST44349744184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:11.575112104 CEST49744443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:11.585680962 CEST49744443192.168.2.6184.28.90.27
                                      Jul 30, 2024 18:30:11.585702896 CEST44349744184.28.90.27192.168.2.6
                                      Jul 30, 2024 18:30:11.655652046 CEST4434974318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.655767918 CEST4434974318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.655828953 CEST49743443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.656559944 CEST49743443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.656579971 CEST4434974318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.656903028 CEST49750443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.656946898 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.657021999 CEST49750443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.657470942 CEST49750443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.657488108 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.723989010 CEST4434974518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.724112988 CEST4434974518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.724333048 CEST49745443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.725014925 CEST49745443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.725037098 CEST4434974518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.725435972 CEST49751443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.725461006 CEST4434975118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.725526094 CEST49751443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.725987911 CEST49751443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.726000071 CEST4434975118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.783504009 CEST4434974618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.783847094 CEST49746443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.783880949 CEST4434974618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.784259081 CEST4434974618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.784678936 CEST49746443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.784759998 CEST4434974618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.784929037 CEST49746443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.832521915 CEST4434974618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.896436930 CEST4434974718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.896776915 CEST49747443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.896809101 CEST4434974718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.897988081 CEST4434974718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.898314953 CEST49747443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.898497105 CEST49747443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.898503065 CEST4434974718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.898519039 CEST4434974718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.935065985 CEST4434974918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.935370922 CEST49749443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.935381889 CEST4434974918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.936439037 CEST4434974918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.936506987 CEST49749443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.937082052 CEST49749443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.937150002 CEST4434974918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.937251091 CEST49749443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.948602915 CEST49747443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.949157953 CEST4434974818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.949405909 CEST49748443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.949431896 CEST4434974818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.953093052 CEST4434974818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.953156948 CEST49748443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.953540087 CEST49748443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.953620911 CEST4434974818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.953799963 CEST49748443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.953808069 CEST4434974818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.980534077 CEST4434974918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.980714083 CEST49749443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:11.980721951 CEST4434974918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:11.996819973 CEST49748443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.028945923 CEST49749443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.118182898 CEST4434974618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.118300915 CEST4434974618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.118361950 CEST49746443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.120754957 CEST49746443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.120774984 CEST4434974618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.121383905 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.121407032 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.121486902 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.122241020 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.122251987 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.234321117 CEST4434974718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.234392881 CEST4434974718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.234458923 CEST4434974718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.234462976 CEST49747443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.234510899 CEST4434974718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.234574080 CEST49747443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.234582901 CEST4434974718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.234641075 CEST4434974718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.234693050 CEST49747443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.235362053 CEST49747443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.235384941 CEST4434974718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.236200094 CEST49753443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.236229897 CEST4434975318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.236366987 CEST49753443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.237519979 CEST49753443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.237548113 CEST4434975318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.279335022 CEST4434974918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.279476881 CEST4434974918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.279545069 CEST49749443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.279575109 CEST4434974918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.279777050 CEST4434974918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.279926062 CEST49749443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.279934883 CEST4434974918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.279983997 CEST49749443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.281856060 CEST4434974918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.281919003 CEST4434974918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.281970024 CEST49749443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.300268888 CEST4434974818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.300339937 CEST4434974818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.300407887 CEST49748443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.300432920 CEST4434974818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.300496101 CEST49748443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.300523996 CEST4434974818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.300792933 CEST49748443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.329953909 CEST49749443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.329979897 CEST4434974918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.330501080 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.330523968 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.330853939 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.331799030 CEST49748443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.331836939 CEST4434974818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.332706928 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.332731009 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.333040953 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.334434986 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.334453106 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.334867954 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.334880114 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.362206936 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.376610994 CEST49750443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.376621008 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.377057076 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.378242970 CEST49750443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.378478050 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.382431030 CEST49750443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.428507090 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.475616932 CEST4434975118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.529243946 CEST49751443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.577733040 CEST49751443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.577765942 CEST4434975118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.578378916 CEST4434975118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.580846071 CEST49751443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.580924988 CEST4434975118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.581187963 CEST49751443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.586694002 CEST49756443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:12.586724043 CEST4434975618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:12.586891890 CEST49756443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:12.587344885 CEST49756443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:12.587357044 CEST4434975618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:12.591065884 CEST49757443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:12.591109991 CEST4434975718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:12.591281891 CEST49757443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:12.591454029 CEST49757443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:12.591466904 CEST4434975718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:12.597649097 CEST49758443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:12.597676992 CEST4434975818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:12.597913980 CEST49758443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:12.598113060 CEST49758443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:12.598129034 CEST4434975818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:12.628503084 CEST4434975118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.737390041 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.737466097 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.737499952 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.737545013 CEST49750443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.737571955 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.737605095 CEST49750443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.780855894 CEST49750443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.822689056 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.822720051 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.822777033 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.822786093 CEST49750443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.822804928 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.822866917 CEST49750443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.822874069 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.822918892 CEST49750443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.827080965 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.827183962 CEST49750443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.827188969 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.827246904 CEST49750443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.827276945 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.827333927 CEST49750443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.831036091 CEST49750443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.831053019 CEST4434975018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.831938028 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.831960917 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.832030058 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.833513975 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.833523989 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.837821960 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.838202953 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.838232040 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.838711023 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.840895891 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.840992928 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.841341972 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.848622084 CEST4434975118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.848654032 CEST4434975118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.848692894 CEST4434975118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.848721981 CEST49751443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.848735094 CEST4434975118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.848792076 CEST49751443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.849392891 CEST4434975118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.849452019 CEST4434975118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.849586964 CEST49751443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.849917889 CEST49751443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.849930048 CEST4434975118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.849941015 CEST49751443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.849982023 CEST49751443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.850446939 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.850495100 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.851485968 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.852327108 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.852339983 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.859874010 CEST49761443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:12.859884977 CEST4434976118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:12.860157967 CEST49761443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:12.860569954 CEST49761443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:12.860583067 CEST4434976118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:12.870668888 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:12.870681047 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:12.871146917 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:12.872603893 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:12.872617960 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:12.884500027 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.955538034 CEST4434975318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.956008911 CEST49753443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.956042051 CEST4434975318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.957237005 CEST4434975318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.958580971 CEST49753443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:12.958754063 CEST4434975318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:12.959479094 CEST49753443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.000503063 CEST4434975318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.081765890 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.082359076 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.082386971 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.083843946 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.083909988 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.085042000 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.085115910 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.085241079 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.085249901 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.087493896 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.087799072 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.087831974 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.088748932 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.088809967 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.089255095 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.089313984 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.090228081 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.090236902 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.139905930 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.139908075 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.177398920 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.177464008 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.177516937 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.177556038 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.177582979 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.177596092 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.218813896 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.218837023 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.264209986 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.264277935 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.264306068 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.264336109 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.264348030 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.264363050 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.264383078 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.264399052 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.264400959 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.264427900 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.264427900 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.264455080 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.264517069 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.265752077 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.265826941 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.265844107 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.265918016 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.265974998 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.266294003 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.266315937 CEST4434975218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.266324997 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.266360044 CEST49752443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.267088890 CEST49763443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.267183065 CEST4434976318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.267263889 CEST49763443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.268316031 CEST49763443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.268349886 CEST4434976318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.275991917 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.276017904 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.276087046 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.281559944 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.281589985 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.292753935 CEST4434975318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.292819977 CEST4434975318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.292865992 CEST4434975318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.292924881 CEST49753443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.292998075 CEST4434975318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.293039083 CEST49753443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.334877014 CEST4434975718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.335247993 CEST49757443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.335280895 CEST4434975718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.335603952 CEST4434975718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.335941076 CEST49757443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.336014986 CEST4434975718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.336142063 CEST49757443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.341912985 CEST49753443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.369102001 CEST4434975818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.369338989 CEST49758443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.369348049 CEST4434975818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.372853041 CEST4434975618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.373161077 CEST4434975318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.373214960 CEST4434975318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.373229980 CEST4434975818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.373244047 CEST49753443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.373253107 CEST4434975318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.373305082 CEST49758443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.373306036 CEST49753443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.373339891 CEST4434975318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.373390913 CEST49753443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.373680115 CEST49756443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.373701096 CEST4434975618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.374078989 CEST4434975618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.374614954 CEST49758443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.374675035 CEST4434975818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.375987053 CEST49753443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.376003981 CEST4434975318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.376920938 CEST49765443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.376972914 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.377064943 CEST49765443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.378791094 CEST49756443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.378859043 CEST4434975618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.380497932 CEST4434975718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.384349108 CEST49765443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.384386063 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.384838104 CEST49758443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.384866953 CEST4434975818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.391061068 CEST49756443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.432179928 CEST49758443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.436495066 CEST4434975618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.441128016 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.441198111 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.441220045 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.441251040 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.441283941 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.441324949 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.441353083 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.441730022 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.441793919 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.441824913 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.441847086 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.441869974 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.441881895 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.441941977 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.441952944 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.442015886 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.442068100 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.442428112 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.442464113 CEST4434975518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.442487955 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.442529917 CEST49755443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.442969084 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.443017960 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.443095922 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.443555117 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.443582058 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.455848932 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.455924034 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.455955982 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.455990076 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.456007004 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.456026077 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.456044912 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.456068039 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.456073046 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.456084967 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.456115961 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.456120014 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.474455118 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.474778891 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.474812984 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.476820946 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.477130890 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.477272034 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.477283001 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.477552891 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.496510029 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.528882980 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.532532930 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.532560110 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.532634974 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.532666922 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.532684088 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.532733917 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.532747030 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.536438942 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.536521912 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.536531925 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.536570072 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.536611080 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.536634922 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.541754961 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.542418003 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.542448997 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.542818069 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.543152094 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.543215990 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.543314934 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.588511944 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.605859995 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.606400967 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.606432915 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.610255957 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.610337019 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.610790968 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.610975981 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.610992908 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.624834061 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.624895096 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.624927998 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.624969006 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.625005007 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.625025988 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.625284910 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.625344038 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.633171082 CEST4434976118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.633460045 CEST49761443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.633487940 CEST4434976118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.634660959 CEST4434976118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.634726048 CEST49761443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.635051966 CEST49761443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.635117054 CEST4434976118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.635370016 CEST49761443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.635385990 CEST4434976118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.636945009 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.637027979 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.637042046 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.637075901 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.637135983 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.637157917 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.639596939 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.639658928 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.639688015 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.639720917 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.639746904 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.639771938 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.643805027 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.643822908 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.643874884 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.643887997 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.643917084 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.643934965 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.652580976 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.652601957 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.676237106 CEST4434975718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.676266909 CEST4434975718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.676326036 CEST49757443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.676356077 CEST4434975718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.676373005 CEST4434975718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.676418066 CEST49757443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.677619934 CEST49757443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.677638054 CEST4434975718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.678054094 CEST49767443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.678158045 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.678242922 CEST49767443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.678858042 CEST49767443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.678888083 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.683587074 CEST49761443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.699199915 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.711493015 CEST4434975818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.711529970 CEST4434975818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.711539030 CEST4434975818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.711600065 CEST49758443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.711622953 CEST4434975818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.711689949 CEST49758443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.711968899 CEST4434975818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.712037086 CEST4434975818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.712100983 CEST49758443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.712799072 CEST49758443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.712820053 CEST4434975818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.712842941 CEST49758443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.712884903 CEST49758443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.713578939 CEST49768443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.713654041 CEST4434976818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.713725090 CEST49768443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.715234995 CEST49768443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.715269089 CEST4434976818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.716099977 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.716167927 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.716202974 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.716275930 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.716312885 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.716336966 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.719011068 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.719070911 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.719091892 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.719125986 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.719155073 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.719185114 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.721470118 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.721514940 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.721575975 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.721607924 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.721636057 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.721656084 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.723823071 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.723836899 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.723902941 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.723918915 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.723982096 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.726289988 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.726305008 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.726402044 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.726414919 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.726469994 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.728785992 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.728800058 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.728882074 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.728894949 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.728951931 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.730331898 CEST4434975618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.730349064 CEST4434975618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.730401993 CEST49756443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.730420113 CEST4434975618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.730465889 CEST49756443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.731126070 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.731142044 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.731199026 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.731214046 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.731266022 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.732937098 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.732950926 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.733007908 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.733036041 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.733068943 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.733103991 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.739954948 CEST49756443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.739989996 CEST4434975618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.805929899 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.805953979 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.806020021 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.806049109 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.806071997 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.806104898 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.808448076 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.808461905 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.808536053 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.808556080 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.808599949 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.810242891 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.810256004 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.810333967 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.810349941 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.810395002 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.812694073 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.812721014 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.812757015 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.812773943 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.812805891 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.812825918 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.813711882 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.813725948 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.813792944 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.813805103 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.813843966 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.815686941 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.815709114 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.815747023 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.815762997 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.815793991 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.815813065 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.823784113 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.823853016 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.823870897 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.823899984 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.823920965 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.823982954 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.824013948 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.825022936 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.825078011 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.825092077 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.825114965 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.825146914 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.825159073 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.872237921 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.882386923 CEST49769443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:13.882451057 CEST4434976940.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:13.882658005 CEST49769443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:13.883271933 CEST49769443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:13.883296013 CEST4434976940.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:13.909110069 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.909178019 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.909219980 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.909280062 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.909343958 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.909394026 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.909425974 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.909440994 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.911340952 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.911360979 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.911489964 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.911489964 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.911508083 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.911828041 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.912327051 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.912342072 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.912635088 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.912647009 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.912817955 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.914130926 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.914158106 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.914199114 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.914211988 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.914252996 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.914457083 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.915554047 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.915604115 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.915652037 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.915664911 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.915702105 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.916248083 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.916594028 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.916615963 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.916631937 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.916668892 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.916671038 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.916688919 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.916706085 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.916712046 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.916733027 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.916743040 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.916743040 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.917231083 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.917301893 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.917316914 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.917553902 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.917566061 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.917687893 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.920006990 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.920022011 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.920679092 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.920692921 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.920841932 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.921030045 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.921046019 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.921092987 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.921104908 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.921106100 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.921150923 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.921180010 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.921186924 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.921196938 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.923993111 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.924038887 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.924134016 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.924134016 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.924149036 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.925020933 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.925756931 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.925797939 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.925858974 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.925869942 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.925899029 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.950787067 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.966758013 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.980257988 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.980329990 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.980385065 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.980407953 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.980459929 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.980626106 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.981991053 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.982048035 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.982153893 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.982153893 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.982168913 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.982803106 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.983288050 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.983374119 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.990513086 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.990533113 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.990758896 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.990773916 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.991158962 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.991178989 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.991281033 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.991281033 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.991295099 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.991982937 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.991986990 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.991997957 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.992044926 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.992098093 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.992111921 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.992142916 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.992192984 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.992818117 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.992904902 CEST4434975418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.992949963 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.993092060 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.993092060 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.993103027 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.993161917 CEST49754443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.993180037 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.993204117 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.993233919 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.993279934 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.993304014 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.993340015 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.993628025 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.993666887 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.994159937 CEST4434976118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.994234085 CEST4434976118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.994235992 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.994292021 CEST4434976118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.994330883 CEST49761443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.994339943 CEST4434976118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.994424105 CEST4434976118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:13.994558096 CEST49761443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.997508049 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:13.997528076 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:13.998234034 CEST49761443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:13.998248100 CEST4434976118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.001260042 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.001327991 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.001378059 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.001415014 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.001451969 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.001470089 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.001508951 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.002036095 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.002036095 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.002538919 CEST49771443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.002584934 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.004108906 CEST4434976318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.004400015 CEST49771443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.005685091 CEST49771443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.005685091 CEST49763443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.005698919 CEST4434976318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.005700111 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.006194115 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.006206036 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.006258011 CEST4434976318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.006278038 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.006613970 CEST49763443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.006684065 CEST4434976318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.007055044 CEST49763443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.007057905 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.007070065 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.009773016 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.009850025 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.009973049 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.010126114 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.010165930 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.020637989 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.020922899 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.020957947 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.023900032 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.024040937 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.024369001 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.024425983 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.024460077 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.042110920 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.052495956 CEST4434976318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.066883087 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.066945076 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.067080021 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.067080021 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.067153931 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.067600012 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.067650080 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.067653894 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.067688942 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.067709923 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.067733049 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.068135023 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.068178892 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.068195105 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.068532944 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.068550110 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.068947077 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.069003105 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.069046021 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.069061041 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.069098949 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.070087910 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.070143938 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.070194006 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.070210934 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.070249081 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.077846050 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.077864885 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.078476906 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.078514099 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.078531981 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.078577042 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.078583956 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.078608990 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.078629017 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.078629017 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.078660011 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.078664064 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.078664064 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.078771114 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.078809977 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.078820944 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.078851938 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.078948975 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.079530001 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.079540968 CEST4434976218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.079570055 CEST49762443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.084739923 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.085808039 CEST49765443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.085818052 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.086321115 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.086925983 CEST49765443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.086925983 CEST49765443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.086942911 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.087018013 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.122559071 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.122567892 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.138044119 CEST49765443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.225703955 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.225764990 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.225811005 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.225846052 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.225965977 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.226001978 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.226089954 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.226744890 CEST49759443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.226763010 CEST4434975918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.226768017 CEST49774443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.226867914 CEST4434977418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.227015018 CEST49774443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.227977037 CEST49774443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.228008032 CEST4434977418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.231493950 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.231528997 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.234092951 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.234337091 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.235433102 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.235472918 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.235748053 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.235784054 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.237291098 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.237494946 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.237730980 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.237821102 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.237926006 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.279638052 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.279666901 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.311733961 CEST49760443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.311781883 CEST4434976018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.327790022 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.374824047 CEST4434976318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.374855995 CEST4434976318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.374947071 CEST4434976318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.374957085 CEST49763443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.375101089 CEST49763443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.377722025 CEST49763443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.377748966 CEST4434976318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.402120113 CEST49776443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.402178049 CEST4434977618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.405585051 CEST49776443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.409584045 CEST49776443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.409615040 CEST4434977618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.420649052 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.420705080 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.420722961 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.420799017 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.420857906 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.420914888 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.420943022 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.420943022 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.463627100 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.523247004 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.523276091 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.523286104 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.523307085 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.523317099 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.523360968 CEST49765443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.523370028 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.523437977 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.523480892 CEST49765443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.523750067 CEST49765443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.545202017 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.545237064 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.545253992 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.545301914 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.545320988 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.545340061 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.545350075 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.545380116 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.545380116 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.545399904 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.545480967 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.552112103 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.552218914 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.552234888 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.552289963 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.552431107 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.552449942 CEST4434976418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.552504063 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.552504063 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.552587032 CEST49764443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.552961111 CEST49777443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.553004026 CEST4434977718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.553083897 CEST49777443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.553738117 CEST49777443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.553756952 CEST4434977718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.561602116 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.562254906 CEST49767443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.562263966 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.562699080 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.563242912 CEST49767443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.563318014 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.563520908 CEST49767443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.564671040 CEST4434976818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.564991951 CEST49768443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.564999104 CEST4434976818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.565340996 CEST4434976818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.567044020 CEST49768443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.567102909 CEST4434976818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.567411900 CEST49768443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.580990076 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.581058025 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.581083059 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.581106901 CEST49765443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.581224918 CEST49765443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.581711054 CEST49765443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.581727982 CEST4434976518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.582201958 CEST49778443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.582238913 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.582382917 CEST49778443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.583406925 CEST49778443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.583430052 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.604526043 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.608521938 CEST4434976818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.769797087 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.769872904 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.769912958 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.769953966 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.769973993 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.769996881 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.770003080 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.770003080 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.770046949 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.770070076 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.770081043 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.776299000 CEST4434976940.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:14.776459932 CEST49769443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:14.779043913 CEST49769443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:14.779068947 CEST4434976940.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:14.780086040 CEST4434976940.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:14.782345057 CEST49769443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:14.782428980 CEST49769443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:14.782439947 CEST4434976940.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:14.782588959 CEST49769443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:14.786142111 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.786453962 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.786516905 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.790316105 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.790514946 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.790678024 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.791007996 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.791193962 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.791244030 CEST49771443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.791263103 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.791377068 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.791393995 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.792090893 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.792762995 CEST49771443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.792850018 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.793072939 CEST49771443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.812145948 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.812457085 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.812488079 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.813998938 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.814301014 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.814757109 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.814757109 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.814779997 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.814846039 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.819662094 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.828507900 CEST4434976940.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:14.835545063 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.840501070 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.850358009 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.850743055 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.850776911 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.851084948 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.851699114 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.851764917 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.852029085 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.857183933 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.857208014 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.857243061 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.857384920 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.857414961 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.857492924 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.858278036 CEST49766443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.858283043 CEST49779443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.858302116 CEST4434976618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.858325005 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.859644890 CEST49779443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.861311913 CEST49779443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:14.861327887 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.866607904 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.866636038 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.896506071 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:14.913806915 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.935986042 CEST4434976818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.938100100 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.938127995 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.938199997 CEST49767443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.938199043 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.938249111 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.938262939 CEST49767443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.946225882 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.946299076 CEST49767443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.946307898 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.948854923 CEST4434976818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.948879004 CEST4434976818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.948952913 CEST49768443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.948961973 CEST4434976818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.949013948 CEST49768443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.949043036 CEST4434976818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.949193954 CEST49768443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.949728012 CEST49768443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.949743032 CEST4434976818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.950280905 CEST49780443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.950321913 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.950400114 CEST49780443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.950951099 CEST49780443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:14.950969934 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:14.960082054 CEST4434976940.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:14.960283995 CEST4434976940.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:14.960484982 CEST49769443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:14.960772991 CEST49769443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:14.960815907 CEST4434976940.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:14.993141890 CEST49767443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.011168003 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.011182070 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.011244059 CEST49767443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.011837959 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.011909008 CEST49767443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.011920929 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.011934996 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.011964083 CEST49767443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.011995077 CEST49767443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.012394905 CEST4434977418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.012820959 CEST49774443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.012890100 CEST4434977418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.013118982 CEST49767443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.013130903 CEST4434976718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.013252020 CEST4434977418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.014106035 CEST49781443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.014141083 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.014206886 CEST49781443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.015017986 CEST49774443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.015096903 CEST4434977418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.015381098 CEST49781443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.015393972 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.015754938 CEST49774443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.032376051 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.032656908 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.032682896 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.033173084 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.033621073 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.033710957 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.033782005 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.060507059 CEST4434977418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.080506086 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.135601997 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.135678053 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.135711908 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.135768890 CEST49771443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.135829926 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.135860920 CEST49771443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.174053907 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.180699110 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.180727959 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.180787086 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.180790901 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.180865049 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.180906057 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.180906057 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.180934906 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.184261084 CEST49771443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.195642948 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.195718050 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.195740938 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.195774078 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.195785046 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.195812941 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.195830107 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.199131012 CEST4434977618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.199362993 CEST49776443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.199384928 CEST4434977618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.199743032 CEST4434977618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.200047970 CEST49776443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.200122118 CEST4434977618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.200198889 CEST49776443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.224325895 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.224350929 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.224390984 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.224406958 CEST49771443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.224435091 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.224471092 CEST49771443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.224498987 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.224551916 CEST49771443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.224652052 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.224706888 CEST49771443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.224823952 CEST49771443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.224858999 CEST4434977118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.225357056 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.225399017 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.225526094 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.225862026 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.225882053 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.228801012 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.228858948 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.228889942 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.228909016 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.228939056 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.233113050 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.233186960 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.233206987 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.233238935 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.233283997 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.244505882 CEST4434977618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.249356985 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.280376911 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.282707930 CEST4434977718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.283142090 CEST49777443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.283168077 CEST4434977718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.283519030 CEST4434977718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.283925056 CEST49777443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.283994913 CEST4434977718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.284085989 CEST49777443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.284218073 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.284260035 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.284280062 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.284297943 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.284327030 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.284346104 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.284363985 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.284369946 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.284394026 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.284396887 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.284440994 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.285135031 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.285200119 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.288670063 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.288690090 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.288732052 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.288746119 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.288757086 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.288791895 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.313411951 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.313437939 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.313514948 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.313544989 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.313693047 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.316600084 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.316617012 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.316688061 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.316695929 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.316739082 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.328433990 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.328507900 CEST4434977718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.339365959 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.339446068 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.339466095 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.339483023 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.339529991 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.339550972 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.374577999 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.374634981 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.374660015 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.374675989 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.374711990 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.374732018 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.382034063 CEST4434977418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.382103920 CEST4434977418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.382165909 CEST49774443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.382185936 CEST4434977418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.382308960 CEST4434977418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.382359982 CEST49774443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.382695913 CEST49774443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.382730961 CEST4434977418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.383430004 CEST49783443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.383466959 CEST4434978318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.383657932 CEST49783443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.383915901 CEST49783443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.383932114 CEST4434978318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.384150028 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.384725094 CEST49778443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.384732008 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.385092020 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.385426044 CEST49778443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.385488033 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.385778904 CEST49778443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.386177063 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.386195898 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.386235952 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.386254072 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.386269093 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.386300087 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.386312008 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.386353970 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.386404037 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.386409998 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.386528015 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.386579990 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.387005091 CEST49773443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.387017965 CEST4434977318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.387404919 CEST49784443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.387447119 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.387598038 CEST49784443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.387728930 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.387803078 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.387856007 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.387872934 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.387902975 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.387928009 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.388659954 CEST49784443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.388688087 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.401355028 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.401401997 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.401447058 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.401463985 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.401499033 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.401597977 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.405126095 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.405180931 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.405219078 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.405231953 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.405271053 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.405271053 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.407115936 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.407159090 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.407202005 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.407216072 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.407254934 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.407254934 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.410855055 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.410896063 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.410950899 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.410965919 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.410995007 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.411014080 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.413840055 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.413882017 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.413938999 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.413954973 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.413981915 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.414167881 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.419076920 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.419120073 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.419154882 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.419171095 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.419203043 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.419222116 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.423610926 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.423655033 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.423691988 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.423702955 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.423736095 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.423757076 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.428508043 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.439496994 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.451081038 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.451122046 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.451148987 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.451186895 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.451200008 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.451226950 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.465198994 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.465215921 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.465285063 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.465308905 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.465356112 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.465389013 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.465415955 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.465415955 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.465451956 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.466367006 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.466449022 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.466471910 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.472398043 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.472443104 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.472479105 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.472512007 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.472548962 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.503734112 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.518248081 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.518297911 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.518348932 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.518369913 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.518398046 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.518471003 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.519736052 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.523195982 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.523237944 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.523284912 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.523299932 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.523327112 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.523361921 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.525883913 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.525926113 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.525959969 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.525973082 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.526009083 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.526030064 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.527791023 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.527832031 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.527869940 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.527879953 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.527930021 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.527930975 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.532767057 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.532809973 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.532850027 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.532861948 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.532888889 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.532907963 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.534200907 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.534280062 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.534352064 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.534424067 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.540743113 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.540802002 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.540837049 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.540851116 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.540879011 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.541152000 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.544246912 CEST4434977618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.544269085 CEST4434977618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.544322968 CEST49776443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.544347048 CEST4434977618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.544361115 CEST4434977618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.544403076 CEST49776443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.545022964 CEST49776443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.545043945 CEST4434977618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.545198917 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.545232058 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.545279026 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.545281887 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.545309067 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.545315027 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.545334101 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.545340061 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.545380116 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.545460939 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.545514107 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.545521021 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.545550108 CEST49785443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.545562029 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.545587063 CEST4434978518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.545648098 CEST49785443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.545655966 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.545731068 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.546176910 CEST49770443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.546186924 CEST4434977018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.546206951 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.546252012 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.546278954 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.546298027 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.546324015 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.546396017 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.547439098 CEST49785443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.547472000 CEST4434978518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.553739071 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.553774118 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.553821087 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.553822994 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.553850889 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.553864956 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.553894043 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.553916931 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.555278063 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.555327892 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.555361986 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.555375099 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.555428028 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.555428028 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.558753967 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.558801889 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.558836937 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.558850050 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.558877945 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.558897018 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.564383984 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.564426899 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.564465046 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.564476967 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.564526081 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.564544916 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.602248907 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.602292061 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.602334976 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.602350950 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.602380991 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.602397919 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.604645967 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.604686975 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.604721069 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.604733944 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.604759932 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.604777098 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.607140064 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.607178926 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.607222080 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.607234001 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.607263088 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.607279062 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.609587908 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.609630108 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.609668016 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.609679937 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.609705925 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.609739065 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.613693953 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.613734961 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.613769054 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.613781929 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.613816023 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.613837957 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.613847017 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.616214037 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.616261005 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.616286993 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.616300106 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.616327047 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.619484901 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.619524956 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.619560003 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.619575977 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.619601011 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.622068882 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.622128963 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.622174978 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.622189045 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.622219086 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.624592066 CEST4434977718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.624618053 CEST4434977718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.624665976 CEST49777443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.624691010 CEST4434977718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.624800920 CEST4434977718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.624847889 CEST49777443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.625310898 CEST49777443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.625332117 CEST4434977718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.625739098 CEST49786443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.625766039 CEST4434978618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.626133919 CEST49786443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.626574993 CEST49786443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.626586914 CEST4434978618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.641132116 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.641165972 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.641207933 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.641232014 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.641263962 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.641266108 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.641284943 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.641314983 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.641443968 CEST49775443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.641489029 CEST4434977518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.641789913 CEST49787443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.641827106 CEST4434978718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.641926050 CEST49787443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.642354012 CEST49787443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.642373085 CEST4434978718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.642944098 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.643157959 CEST49779443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.643170118 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.643697977 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.643980980 CEST49779443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.644068956 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.644118071 CEST49779443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.676887989 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.684510946 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.690470934 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.690553904 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.690556049 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.690599918 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.690629005 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.690644979 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.692367077 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.692413092 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.692445040 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.692456961 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.692517996 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.692570925 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.693177938 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.695040941 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.695101976 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.695126057 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.695141077 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.695166111 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.695286036 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.695287943 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.695321083 CEST4434977218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.695353031 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.695386887 CEST49772443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.695750952 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.695775986 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.695826054 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.696435928 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.696449041 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.697757959 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.697993994 CEST49780443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.698014975 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.698373079 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.698726892 CEST49780443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.698820114 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.698853016 CEST49780443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.740957975 CEST49780443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.740979910 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.745058060 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.745079994 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.745110035 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.745141029 CEST49778443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.745146990 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.745214939 CEST49778443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.746135950 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.746169090 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.746195078 CEST49778443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.746198893 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.746241093 CEST49778443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.751741886 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.752144098 CEST49781443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.752149105 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.752578020 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.752902031 CEST49781443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.752955914 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.753037930 CEST49781443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:15.796506882 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:15.826656103 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.826713085 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.826738119 CEST49778443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.826742887 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.826786041 CEST49778443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.828227043 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.828262091 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.828290939 CEST49778443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.828294992 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.828310966 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.828336000 CEST49778443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.828349113 CEST49778443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.828567028 CEST49778443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.828583956 CEST4434977818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.983243942 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.983570099 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.983594894 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.984050989 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.984560013 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.984560013 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.984580040 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.984642982 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.985901117 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.985972881 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.986012936 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.986053944 CEST49779443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:15.986068010 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:15.986270905 CEST49779443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.035934925 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.035934925 CEST49779443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.045671940 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.045701981 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.045737028 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.045748949 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.045758963 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.045783997 CEST49780443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.045797110 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.045828104 CEST49780443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.069096088 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.069119930 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.069158077 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.069197893 CEST49779443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.069211006 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.069246054 CEST49779443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.069319010 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.069351912 CEST49779443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.069361925 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.069413900 CEST49779443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.069474936 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.069883108 CEST49779443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.069895029 CEST4434977918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.069924116 CEST49779443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.091480970 CEST49780443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.130265951 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.130281925 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.130320072 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.130368948 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.130408049 CEST49780443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.130527020 CEST49780443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.131475925 CEST49780443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.131499052 CEST4434978018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.131874084 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.131903887 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.135571957 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.135849953 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.135870934 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.171319962 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.171664000 CEST49784443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.171686888 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.172045946 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.172379017 CEST4434978318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.172596931 CEST49784443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.172666073 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.172698021 CEST49783443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.172707081 CEST4434978318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.172930956 CEST49784443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.173079967 CEST4434978318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.173578978 CEST49783443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.173660040 CEST4434978318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.173820972 CEST49783443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.216507912 CEST4434978318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.216526985 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.226082087 CEST49783443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.325936079 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.326009989 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.326030016 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.326098919 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.326184034 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.326211929 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.326263905 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.327183962 CEST4434978518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.328557968 CEST49785443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.328572035 CEST4434978518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.328943014 CEST4434978518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.332179070 CEST49785443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.332262039 CEST4434978518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.332606077 CEST49785443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.334572077 CEST4434978618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.335021973 CEST49786443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.335042953 CEST4434978618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.335369110 CEST4434978618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.335802078 CEST49786443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.335884094 CEST4434978618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.336010933 CEST49786443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.343116045 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.343183041 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.343235016 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.343306065 CEST49781443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.343306065 CEST49781443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.343313932 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.347950935 CEST49781443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.347955942 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.368998051 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.380503893 CEST4434978618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.380520105 CEST4434978518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.384996891 CEST49786443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.400990009 CEST49781443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.420295000 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.420331955 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.420377970 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.420399904 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.420458078 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.420458078 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.420499086 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.420526028 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.420573950 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.420573950 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.420690060 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.422153950 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.422210932 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.422246933 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.422262907 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.422293901 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.422352076 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.422485113 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.422689915 CEST49782443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.422712088 CEST4434978218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.428653955 CEST49790443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.428679943 CEST4434979018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.430166960 CEST49790443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.431049109 CEST49790443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.431063890 CEST4434979018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.437021017 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.437045097 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.437171936 CEST49781443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.437184095 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.437203884 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.437283993 CEST49781443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.437531948 CEST49781443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.437550068 CEST4434978118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.442751884 CEST4434978718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.442796946 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.442826986 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.443511009 CEST49787443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.443538904 CEST4434978718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.443588972 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.444653988 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.445041895 CEST4434978718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.445106030 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.445135117 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.445164919 CEST49787443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.445722103 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.445725918 CEST49787443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.445734978 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.445825100 CEST4434978718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.445939064 CEST49787443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.445946932 CEST4434978718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.449593067 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.449870110 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.472748995 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.472748995 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.472776890 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.473047018 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.473628998 CEST49792443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:16.473661900 CEST44349792142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:16.473772049 CEST49792443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:16.474282026 CEST49792443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:16.474308014 CEST44349792142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:16.496011972 CEST49787443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.521029949 CEST4434978318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.521526098 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.521550894 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.521662951 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.521707058 CEST49784443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.521728039 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.521759033 CEST49784443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.523690939 CEST4434978318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.523701906 CEST4434978318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.523742914 CEST4434978318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.523768902 CEST4434978318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.523780107 CEST49783443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.523782015 CEST4434978318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.523806095 CEST49783443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.524044991 CEST49783443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.525449038 CEST49783443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.525477886 CEST4434978318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.526287079 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.526294947 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.573601961 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.573609114 CEST49784443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.612669945 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.612683058 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.612756014 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.612801075 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.612828970 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.612896919 CEST49784443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.613064051 CEST49784443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.613425970 CEST49784443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.613451004 CEST4434978418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.615478992 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.615510941 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.619458914 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.620102882 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.620115042 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.672127008 CEST4434978518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.672158957 CEST4434978518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.672235012 CEST4434978518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.672296047 CEST49785443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.675355911 CEST4434978618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.675426006 CEST4434978618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.675474882 CEST49785443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.675493002 CEST49786443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.675504923 CEST4434978618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.675579071 CEST4434978618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.675681114 CEST49786443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.676261902 CEST49785443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.676285982 CEST4434978518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.677107096 CEST49786443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.677113056 CEST49794443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.677124023 CEST4434978618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.677135944 CEST4434979418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.679656982 CEST49794443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.695478916 CEST49794443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.695493937 CEST4434979418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.711477995 CEST49795443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.711497068 CEST4434979518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.711602926 CEST49795443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.711924076 CEST49795443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:16.711936951 CEST4434979518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:16.816617966 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.816711903 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.816735029 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.816778898 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.816811085 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.816827059 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.816853046 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.825963974 CEST4434978718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.825999975 CEST4434978718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.826082945 CEST4434978718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.826122046 CEST49787443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.826504946 CEST49787443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.827157974 CEST49787443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.827182055 CEST4434978718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.859195948 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.862061024 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.864487886 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.864507914 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.864847898 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.872894049 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.872982979 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.873526096 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.898665905 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.898690939 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.898724079 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.898742914 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.898758888 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.898758888 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.898778915 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.898806095 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.898847103 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.900185108 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.900228024 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.900264978 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.900274038 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.900300980 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.900336981 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.900465012 CEST49788443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:16.900487900 CEST4434978818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:16.920495033 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.010977030 CEST49797443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.011022091 CEST4434979718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.011086941 CEST49797443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.011853933 CEST49797443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.011869907 CEST4434979718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.112588882 CEST44349792142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:17.140135050 CEST49792443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:17.140147924 CEST44349792142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:17.144319057 CEST44349792142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:17.144401073 CEST49792443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:17.145612001 CEST49792443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:17.145807981 CEST44349792142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:17.146491051 CEST49792443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:17.146498919 CEST44349792142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:17.189965963 CEST4434979018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.190375090 CEST49792443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:17.203567028 CEST49790443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:17.203578949 CEST4434979018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.204170942 CEST4434979018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.212285042 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.212317944 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.212363005 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.212380886 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.212403059 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.212420940 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.215900898 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.215961933 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.215976954 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.217180967 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.245644093 CEST49790443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:17.260780096 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.261189938 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.272067070 CEST49790443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:17.272308111 CEST4434979018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.273578882 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.273586035 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.274394035 CEST49790443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:17.275356054 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.285022974 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.285222054 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.285237074 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.289767981 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.289786100 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.289844036 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.289868116 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.289927006 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.289956093 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.289966106 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.289982080 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.290009022 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.291436911 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.291505098 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.292190075 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.292241096 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.292251110 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.292284012 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.292300940 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.292332888 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.296762943 CEST49789443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.296786070 CEST4434978918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.316549063 CEST4434979018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.332503080 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.340760946 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.349735975 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.353940964 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.353966951 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.354365110 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.355293989 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.355370045 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.355732918 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.393987894 CEST44349792142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:17.394038916 CEST44349792142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:17.394083023 CEST49792443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:17.394094944 CEST44349792142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:17.394454002 CEST44349792142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:17.394503117 CEST49792443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:17.398569107 CEST49792443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:17.398587942 CEST44349792142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:17.400505066 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.438513994 CEST4434979418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.438802004 CEST4434979518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.447398901 CEST49795443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:17.447438955 CEST4434979518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.447550058 CEST49794443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.447561979 CEST4434979418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.447876930 CEST4434979518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.448075056 CEST4434979418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.448925018 CEST49795443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:17.448993921 CEST4434979518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.450001001 CEST49794443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.450092077 CEST4434979418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.450459957 CEST49795443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:17.450628042 CEST49794443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.496501923 CEST4434979418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.496520042 CEST4434979518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.553738117 CEST4434979018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.581192017 CEST4434979018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.581262112 CEST49790443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:17.582422972 CEST49790443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:17.582442999 CEST4434979018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.584028006 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.584065914 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.584079027 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.584114075 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.584117889 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.584136963 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.584166050 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.584166050 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.628807068 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.653199911 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.653225899 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.653248072 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.653259993 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.653286934 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.653296947 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.653321028 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.653422117 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.655036926 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.655100107 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.656591892 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.656697989 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.656730890 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.656848907 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.661834955 CEST49791443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.661864996 CEST4434979118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.721579075 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.721615076 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.721664906 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.721694946 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.721729040 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.721741915 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.741200924 CEST4434979718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.741523981 CEST49797443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.741575956 CEST4434979718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.741939068 CEST4434979718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.742383003 CEST49797443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.742456913 CEST4434979718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.742582083 CEST49797443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.763345003 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.778407097 CEST4434979418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.778444052 CEST4434979418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.778491020 CEST4434979418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.778510094 CEST49794443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.778534889 CEST4434979418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.778578997 CEST49794443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.780441999 CEST4434979418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.780498981 CEST49794443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.780508995 CEST4434979418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.780545950 CEST4434979418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.780585051 CEST49794443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.780632973 CEST49794443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.783735037 CEST4434979518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.783797979 CEST4434979518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.783873081 CEST49795443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:17.783890963 CEST4434979518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.783936977 CEST49795443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:17.783956051 CEST4434979518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.784008980 CEST49795443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:17.784544945 CEST4434979718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.806133032 CEST49795443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:17.806159973 CEST4434979518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:17.811567068 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.811582088 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.811660051 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.811678886 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.811713934 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.811741114 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.811753988 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.811778069 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.811800957 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.814687014 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.814774036 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.814781904 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.815393925 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.815443039 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.815450907 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.815480947 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.815531015 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.857424974 CEST49794443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.857490063 CEST4434979418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:17.861130953 CEST49793443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:17.861136913 CEST4434979318.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:18.087081909 CEST4434979718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:18.087105036 CEST4434979718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:18.087295055 CEST49797443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:18.087337017 CEST4434979718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:18.087568998 CEST4434979718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:18.088043928 CEST49797443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:18.236809015 CEST49797443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:18.236881018 CEST4434979718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:18.801559925 CEST49805443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:18.801597118 CEST4434980518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:18.803400993 CEST49805443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:18.806854010 CEST49805443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:18.806866884 CEST4434980518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:18.808981895 CEST49807443192.168.2.6172.217.18.100
                                      Jul 30, 2024 18:30:18.809029102 CEST44349807172.217.18.100192.168.2.6
                                      Jul 30, 2024 18:30:18.809197903 CEST49807443192.168.2.6172.217.18.100
                                      Jul 30, 2024 18:30:18.809631109 CEST49807443192.168.2.6172.217.18.100
                                      Jul 30, 2024 18:30:18.809654951 CEST44349807172.217.18.100192.168.2.6
                                      Jul 30, 2024 18:30:18.912863016 CEST44349729142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:18.912951946 CEST44349729142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:18.913009882 CEST49729443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:19.626858950 CEST44349807172.217.18.100192.168.2.6
                                      Jul 30, 2024 18:30:19.629401922 CEST49807443192.168.2.6172.217.18.100
                                      Jul 30, 2024 18:30:19.629443884 CEST44349807172.217.18.100192.168.2.6
                                      Jul 30, 2024 18:30:19.630954027 CEST44349807172.217.18.100192.168.2.6
                                      Jul 30, 2024 18:30:19.631021023 CEST49807443192.168.2.6172.217.18.100
                                      Jul 30, 2024 18:30:19.632328987 CEST49807443192.168.2.6172.217.18.100
                                      Jul 30, 2024 18:30:19.632425070 CEST44349807172.217.18.100192.168.2.6
                                      Jul 30, 2024 18:30:19.633007050 CEST49807443192.168.2.6172.217.18.100
                                      Jul 30, 2024 18:30:19.633023024 CEST44349807172.217.18.100192.168.2.6
                                      Jul 30, 2024 18:30:19.653882980 CEST4434980518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:19.654376030 CEST49805443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:19.654408932 CEST4434980518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:19.654876947 CEST4434980518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:19.655689955 CEST49805443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:19.655771971 CEST4434980518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:19.656435013 CEST49805443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:19.674405098 CEST49807443192.168.2.6172.217.18.100
                                      Jul 30, 2024 18:30:19.700500965 CEST4434980518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:19.937555075 CEST44349807172.217.18.100192.168.2.6
                                      Jul 30, 2024 18:30:19.937619925 CEST44349807172.217.18.100192.168.2.6
                                      Jul 30, 2024 18:30:19.937767982 CEST44349807172.217.18.100192.168.2.6
                                      Jul 30, 2024 18:30:19.939886093 CEST49807443192.168.2.6172.217.18.100
                                      Jul 30, 2024 18:30:19.939886093 CEST49807443192.168.2.6172.217.18.100
                                      Jul 30, 2024 18:30:19.944082022 CEST49729443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:30:19.944112062 CEST44349729142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:30:20.000924110 CEST4434980518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:20.000958920 CEST4434980518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:20.001065016 CEST4434980518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:20.001095057 CEST49805443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:20.003845930 CEST49805443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:20.003845930 CEST49805443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:20.250813007 CEST49807443192.168.2.6172.217.18.100
                                      Jul 30, 2024 18:30:20.250861883 CEST44349807172.217.18.100192.168.2.6
                                      Jul 30, 2024 18:30:20.319497108 CEST49805443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:20.319530010 CEST4434980518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:20.339040041 CEST49810443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:20.339087963 CEST4434981018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:20.339297056 CEST49810443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:20.343483925 CEST49810443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:20.343497038 CEST4434981018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:21.051270008 CEST4434981018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:21.052907944 CEST49810443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:21.052943945 CEST4434981018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:21.053426981 CEST4434981018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:21.055021048 CEST49810443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:21.055094957 CEST4434981018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:21.055691957 CEST49810443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:21.096513033 CEST4434981018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:21.392709017 CEST4434981018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:21.393452883 CEST4434981018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:21.393534899 CEST49810443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:21.452280998 CEST49810443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:21.452316046 CEST4434981018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:24.772474051 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:24.772531033 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:24.772629023 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:24.772902966 CEST49813443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:24.772944927 CEST4434981318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:24.773014069 CEST49813443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:24.773945093 CEST49813443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:24.773961067 CEST4434981318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:24.774766922 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:24.774782896 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:25.479306936 CEST4434981318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:25.484603882 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:25.493155003 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:25.493184090 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:25.493755102 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:25.493937016 CEST49813443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:25.493964911 CEST4434981318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:25.494369030 CEST4434981318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:25.495306969 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:25.495381117 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:25.515075922 CEST49813443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:25.515182972 CEST4434981318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:25.515750885 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:25.556513071 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:25.557796955 CEST49813443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.083394051 CEST49814443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:26.083436012 CEST4434981440.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:26.083575010 CEST49814443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:26.084952116 CEST49814443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:26.084974051 CEST4434981440.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:26.092577934 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.092614889 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.092719078 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.092751980 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.092803955 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.180212975 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.180232048 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.180267096 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.180300951 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.180337906 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.180377960 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.180387974 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.181405067 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.181469917 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.181485891 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.186630011 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.186657906 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.186794043 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.186794043 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.186816931 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.193717003 CEST49815443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.193763018 CEST4434981518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.193854094 CEST49815443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.194271088 CEST49816443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.194282055 CEST4434981618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.194333076 CEST49816443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.194895029 CEST49817443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.194938898 CEST4434981718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.194993019 CEST49817443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.195547104 CEST49818443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.195566893 CEST4434981818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.195636988 CEST49818443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.198477983 CEST49813443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.199057102 CEST49815443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.199079037 CEST4434981518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.199920893 CEST49816443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.199939013 CEST4434981618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.200406075 CEST49817443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.200423956 CEST4434981718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.200659990 CEST49818443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.200671911 CEST4434981818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.232563019 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.240513086 CEST4434981318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.297791958 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.297863007 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.297957897 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.297995090 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.298017979 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.298038006 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.298896074 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.298968077 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.298984051 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.299076080 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.299125910 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.306945086 CEST49812443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.306976080 CEST4434981218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.307934046 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.307971001 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.308116913 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.309726954 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.309750080 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.682797909 CEST4434981318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.682898998 CEST4434981318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.682961941 CEST49813443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.712850094 CEST49813443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.712899923 CEST4434981318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.713504076 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.713536978 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.714190960 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.714693069 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.714711905 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.893034935 CEST4434981440.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:26.893117905 CEST49814443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:26.899348974 CEST49814443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:26.899368048 CEST4434981440.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:26.899810076 CEST4434981440.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:26.907798052 CEST49814443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:26.908240080 CEST49814443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:26.908253908 CEST4434981440.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:26.908863068 CEST49814443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:26.956499100 CEST4434981440.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:26.966568947 CEST4434981518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.966970921 CEST49815443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.967010975 CEST4434981518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.967360020 CEST4434981518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.968300104 CEST49815443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:26.968364954 CEST4434981518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:26.968919992 CEST49815443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.011771917 CEST4434981718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.012506962 CEST4434981518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.012655020 CEST4434981618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.016513109 CEST4434981818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.024955988 CEST49818443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.024995089 CEST4434981818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.025331974 CEST49816443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.025361061 CEST4434981618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.025549889 CEST49817443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.025568962 CEST4434981718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.026086092 CEST4434981618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.026694059 CEST4434981718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.026763916 CEST49817443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.026904106 CEST49816443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.027029037 CEST4434981618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.027074099 CEST4434981818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.027148008 CEST49818443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.028527975 CEST49817443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.028639078 CEST4434981718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.029344082 CEST49818443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.029503107 CEST4434981818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.029755116 CEST49816443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.029848099 CEST49817443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.029869080 CEST4434981718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.029891014 CEST49818443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.029898882 CEST4434981818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.031812906 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.032286882 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.032305002 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.033339024 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.033395052 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.034734964 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.034810066 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.035057068 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.035067081 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.072518110 CEST4434981618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.074045897 CEST49817443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.074045897 CEST49818443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.082746029 CEST4434981440.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:27.082918882 CEST4434981440.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:27.082988024 CEST49814443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:27.083442926 CEST49814443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:27.083478928 CEST4434981440.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:27.089179993 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.205688000 CEST49821443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:27.205743074 CEST4434982140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:27.205823898 CEST49821443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:27.221961021 CEST49821443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:27.221992970 CEST4434982140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:27.309191942 CEST4434981518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.309309006 CEST4434981518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.309385061 CEST49815443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.324361086 CEST49815443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.324404955 CEST4434981518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.327945948 CEST49822443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.327987909 CEST4434982218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.328056097 CEST49822443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.329329014 CEST49822443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.329348087 CEST4434982218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.411679029 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.412431955 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.412475109 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.413408995 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.413484097 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.413945913 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.414011002 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.414222956 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.414237976 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.463927031 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.512227058 CEST4434981818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.512360096 CEST4434981818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.512419939 CEST49818443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.517389059 CEST49818443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.517431974 CEST4434981818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.517453909 CEST4434981718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.519751072 CEST49823443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.519804001 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.519869089 CEST49823443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.521593094 CEST49823443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.521615982 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.521897078 CEST4434981718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.521954060 CEST49817443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.523803949 CEST49817443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.523818016 CEST4434981718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.524791956 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.524832964 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.524887085 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.531899929 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.531913042 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.539686918 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.539714098 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.539721012 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.539752007 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.539768934 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.539777040 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.539809942 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.539829016 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.539851904 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.605701923 CEST4434981618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.605762005 CEST4434981618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.605799913 CEST4434981618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.605843067 CEST49816443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.605887890 CEST4434981618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.605906963 CEST49816443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.610307932 CEST4434981618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.610377073 CEST49816443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.610399961 CEST4434981618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.610446930 CEST4434981618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.610451937 CEST49816443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.610492945 CEST49816443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.628865957 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.628904104 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.628962994 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.629004002 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.629025936 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.629053116 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.638902903 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.638942003 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.638983011 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.638992071 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.639040947 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.639070034 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.639085054 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.643063068 CEST49819443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.643086910 CEST4434981918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.644273043 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.644319057 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.644423008 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.646878958 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.646899939 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.647562027 CEST49816443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.647574902 CEST4434981618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.648710012 CEST49826443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.648735046 CEST4434982618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.648796082 CEST49826443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.650160074 CEST49826443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.650177956 CEST4434982618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.747998953 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.748028994 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.748034954 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.748050928 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.748092890 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.748130083 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.748151064 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.793847084 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.834287882 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.834307909 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.834331989 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.834346056 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.834363937 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.834372044 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.834412098 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.834444046 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.834458113 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.834486008 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.834525108 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.836353064 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.836380005 CEST4434982018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.836395025 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.836426020 CEST49820443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.836815119 CEST49827443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.836858988 CEST4434982718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:27.836922884 CEST49827443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.838814020 CEST49827443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:27.838834047 CEST4434982718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.023047924 CEST4434982218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.024415016 CEST49822443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.024451017 CEST4434982218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.024878979 CEST4434982218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.025249004 CEST49822443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.025321960 CEST4434982218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.025470972 CEST49822443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.039413929 CEST4434982140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:28.039513111 CEST49821443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:28.041776896 CEST49821443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:28.041789055 CEST4434982140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:28.042128086 CEST4434982140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:28.043943882 CEST49821443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:28.044015884 CEST49821443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:28.044022083 CEST4434982140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:28.044133902 CEST49821443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:28.068511009 CEST4434982218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.088498116 CEST4434982140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:28.234184980 CEST4434982140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:28.234822035 CEST49821443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:28.234847069 CEST4434982140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:28.234877110 CEST49821443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:28.234903097 CEST49821443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:28.237914085 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.238317966 CEST49823443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.238352060 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.238841057 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.239177942 CEST49823443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.239253044 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.239373922 CEST49823443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.240202904 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.240408897 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.240421057 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.240776062 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.241125107 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.241182089 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.241246939 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.284512997 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.288525105 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.351495028 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.353140116 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.353207111 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.354162931 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.354243994 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.354583025 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.354655027 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.354760885 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.354779005 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.357985973 CEST4434982218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.358227968 CEST4434982218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.358432055 CEST49822443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.359389067 CEST49822443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.359414101 CEST4434982218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.359679937 CEST49828443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.359761000 CEST4434982818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.359858036 CEST49828443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.360503912 CEST49828443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.360531092 CEST4434982818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.380034924 CEST4434982618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.380793095 CEST49826443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.380810022 CEST4434982618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.382236958 CEST4434982618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.382292032 CEST49826443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.382811069 CEST49826443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.382878065 CEST4434982618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.382998943 CEST49826443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.383004904 CEST4434982618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.399347067 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.431869984 CEST49826443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.555155993 CEST4434982718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.556510925 CEST49827443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.556575060 CEST4434982718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.560381889 CEST4434982718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.560475111 CEST49827443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.565963984 CEST49827443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.566061974 CEST4434982718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.566411018 CEST49827443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.566430092 CEST4434982718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.584759951 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.584793091 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.584830999 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.584863901 CEST49823443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.584933043 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.584969044 CEST49823443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.588774920 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.588860035 CEST49823443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.588876963 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.593244076 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.593327999 CEST49823443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.593341112 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.593363047 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.593425035 CEST49823443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.593713045 CEST49823443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.593750000 CEST4434982318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.594604969 CEST49829443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.594662905 CEST4434982918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.594750881 CEST49829443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.595757961 CEST49829443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.595776081 CEST4434982918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.606323004 CEST49827443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.654768944 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.654799938 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.654834032 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.654858112 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.654882908 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.654898882 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.698380947 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.698472977 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.698570967 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.698647976 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.698710918 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.699523926 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.742209911 CEST4434982618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.742254972 CEST4434982618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.742280960 CEST4434982618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.742321014 CEST49826443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.742352009 CEST4434982618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.742367983 CEST4434982618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.742402077 CEST49826443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.742422104 CEST49826443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.744385004 CEST49826443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.744411945 CEST4434982618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.747961998 CEST49830443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.748012066 CEST4434983018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.748076916 CEST49830443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.750113964 CEST49830443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.750145912 CEST4434983018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.752034903 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.752063990 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.752089977 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.752147913 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.752167940 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.752233028 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.752638102 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.752701044 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.752708912 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.755348921 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.755373001 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.755413055 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.755429029 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.755462885 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.782788038 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.782818079 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.782912970 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.782958031 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.788635015 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.788744926 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.788739920 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.788810015 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.788844109 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.809304953 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.832284927 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.832297087 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.832345009 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.832401037 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.832427025 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.832453012 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.832468987 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.833463907 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.833483934 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.833540916 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.833554983 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.834096909 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.836205959 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.836229086 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.836333990 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.836347103 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.836385965 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.838793039 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.838814974 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.838912964 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.838924885 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.839209080 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.839205980 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.869712114 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.869724035 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.869761944 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.869777918 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.869832039 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.869893074 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.869935989 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.869961977 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.870234013 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.870284081 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.870297909 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.870327950 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.870393038 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.870985031 CEST49825443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.871020079 CEST4434982518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.872708082 CEST49831443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.872767925 CEST4434983118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.872910023 CEST49831443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.874161959 CEST49831443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.874182940 CEST4434983118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.901442051 CEST4434982718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.901700020 CEST4434982718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.902467966 CEST49827443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.927956104 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.927988052 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.928102016 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.928169966 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.931392908 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.931421995 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.931513071 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.931538105 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.931561947 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.935585976 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.938668013 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.938697100 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.938781977 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.938803911 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.939521074 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.940463066 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.940496922 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.940557003 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.940571070 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.940598011 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.940967083 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.943209887 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.943229914 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.943298101 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.943312883 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.943521976 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.945112944 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.945132971 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.945223093 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.945228100 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.945266962 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.946902037 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.946918011 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.946990967 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.946996927 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.947043896 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.948755980 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.954088926 CEST49827443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.954116106 CEST4434982718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.954757929 CEST49832443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.954813004 CEST4434983218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:28.959582090 CEST49832443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.960002899 CEST49832443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:28.960021019 CEST4434983218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.006913900 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.006947041 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.007025957 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.007054090 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.007510900 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.009356022 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.009382010 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.009490967 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.009516001 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.009675026 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.011214018 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.011239052 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.011336088 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.011358976 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.011447906 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.016594887 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.016625881 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.016657114 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.016695023 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.016694069 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.016716003 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.016746998 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.016793966 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.017014980 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.017030954 CEST4434982418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.017045021 CEST49824443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.017642021 CEST49833443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.017679930 CEST4434983318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.019085884 CEST49833443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.019453049 CEST49833443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.019469976 CEST4434983318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.107397079 CEST4434982818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.107952118 CEST49828443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.108011007 CEST4434982818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.109225035 CEST4434982818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.112061977 CEST49828443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.112327099 CEST4434982818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.112540007 CEST49828443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.156507969 CEST4434982818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.177726030 CEST49834443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.177777052 CEST4434983418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.177959919 CEST49834443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.178311110 CEST49834443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.178323984 CEST4434983418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.180095911 CEST49835443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.180135965 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.180250883 CEST49835443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.180691004 CEST49835443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.180704117 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.183231115 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.183248043 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.183569908 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.183865070 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.183876038 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.326169968 CEST4434982918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.327925920 CEST49829443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.327960968 CEST4434982918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.328349113 CEST4434982918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.332004070 CEST49829443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.332115889 CEST4434982918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.332314014 CEST49829443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.372514009 CEST4434982918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.449981928 CEST4434982818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.450104952 CEST4434982818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.450153112 CEST49828443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.464407921 CEST49828443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.464435101 CEST4434982818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.484586000 CEST4434983018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.490911961 CEST49837443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.490953922 CEST4434983718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.491029024 CEST49837443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.496237040 CEST49830443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.496262074 CEST4434983018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.496818066 CEST4434983018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.507046938 CEST49837443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.507061958 CEST4434983718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.514518023 CEST49830443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.514647007 CEST4434983018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.518126965 CEST49830443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.564512014 CEST4434983018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.579042912 CEST4434983118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.579411983 CEST49831443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.579438925 CEST4434983118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.580929041 CEST4434983118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.580996990 CEST49831443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.581361055 CEST49831443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.581434011 CEST4434983118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.581542015 CEST49831443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.581547976 CEST4434983118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.624056101 CEST49831443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.674490929 CEST4434982918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.674582005 CEST4434982918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.674696922 CEST49829443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.675513983 CEST49829443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.675533056 CEST4434982918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.675877094 CEST49838443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.675910950 CEST4434983818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.676158905 CEST49838443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.676496983 CEST49838443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.676506996 CEST4434983818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.684042931 CEST4434983218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.684246063 CEST49832443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.684256077 CEST4434983218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.685259104 CEST4434983218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.685309887 CEST49832443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.685648918 CEST49832443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.685697079 CEST4434983218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.685880899 CEST49832443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.685887098 CEST4434983218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.734296083 CEST49832443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.776408911 CEST4434983318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.776792049 CEST49833443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.776817083 CEST4434983318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.777895927 CEST4434983318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.777962923 CEST49833443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.778498888 CEST49833443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.778544903 CEST4434983318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.778723001 CEST49833443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.778728962 CEST4434983318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.829919100 CEST49833443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.839256048 CEST4434983018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.839297056 CEST4434983018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.839378119 CEST49830443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.839392900 CEST4434983018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.839462996 CEST49830443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.840362072 CEST49830443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.840389013 CEST4434983018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.840826035 CEST49839443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.840857029 CEST4434983918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.841023922 CEST49839443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.841612101 CEST49839443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:29.841628075 CEST4434983918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:29.878851891 CEST4434983418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.879318953 CEST49834443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.879339933 CEST4434983418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.879678011 CEST4434983418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.880141973 CEST49834443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.880199909 CEST4434983418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.880346060 CEST49834443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.885025978 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.885270119 CEST49835443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.885298014 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.885605097 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.886203051 CEST49835443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.886256933 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.886429071 CEST49835443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.900985956 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.901251078 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.901259899 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.902246952 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.902309895 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.902862072 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.902915001 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.903115988 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.903121948 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.924504042 CEST4434983418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.932503939 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:29.939693928 CEST49835443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:29.955815077 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.033083916 CEST4434983218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.033338070 CEST4434983218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.033401012 CEST49832443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.037234068 CEST49832443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.037256002 CEST4434983218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.039041042 CEST49840443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.039083958 CEST4434984018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.039176941 CEST49840443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.043148994 CEST49840443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.043165922 CEST4434984018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.086395979 CEST4434983118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.086464882 CEST4434983118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.086523056 CEST49831443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.086544037 CEST4434983118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.086587906 CEST49831443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.086642981 CEST4434983118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.086792946 CEST49831443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.116282940 CEST49831443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.116370916 CEST4434983118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.116832972 CEST49841443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.116877079 CEST4434984118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.116983891 CEST49841443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.118482113 CEST49841443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.118495941 CEST4434984118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.121009111 CEST4434983318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.121099949 CEST4434983318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.121234894 CEST49833443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.130743980 CEST49833443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.130786896 CEST4434983318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.131761074 CEST49842443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.131803989 CEST4434984218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.131966114 CEST49842443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.134388924 CEST49842443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.134406090 CEST4434984218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.231489897 CEST4434983718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.232647896 CEST4434983418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.232681990 CEST4434983418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.232757092 CEST4434983418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.232821941 CEST49834443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.232884884 CEST49834443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.233844042 CEST49837443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.233866930 CEST4434983718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.234375954 CEST4434983718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.236028910 CEST49837443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.236126900 CEST4434983718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.236675024 CEST49834443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.236697912 CEST4434983418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.237709999 CEST49837443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.243540049 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.243604898 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.243628025 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.243673086 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.243700027 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.243700981 CEST49835443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.243724108 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.243752003 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.243771076 CEST49835443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.243817091 CEST49835443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.280524015 CEST4434983718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.319820881 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.320028067 CEST49835443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.323771000 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.323798895 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.323887110 CEST49835443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.323906898 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.323928118 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.323992968 CEST49835443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.365514994 CEST49835443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.365591049 CEST4434983518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.379925966 CEST4434983818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.410450935 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.410489082 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.410532951 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.410651922 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.410691023 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.410815001 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.427103043 CEST49838443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.427134991 CEST4434983818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.428700924 CEST4434983818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.429661036 CEST49838443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.429858923 CEST49838443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.429860115 CEST4434983818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.464262009 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.476506948 CEST4434983818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.479254961 CEST49838443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.544485092 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.544498920 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.544532061 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.544548035 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.544564009 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.544567108 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.544598103 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.544651031 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.544682026 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.574629068 CEST4434983718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.574769974 CEST4434983718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.574882030 CEST49837443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.585256100 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.585272074 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.585293055 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.585393906 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.585422039 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.585442066 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.585481882 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.586884975 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.586909056 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.586971998 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.586992979 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.587039948 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.591223955 CEST4434983918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.606235981 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.606261015 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.606357098 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.606384993 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.606439114 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.638564110 CEST49839443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.672966003 CEST49839443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.673028946 CEST4434983918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.673804998 CEST4434983918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.676018000 CEST49839443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.676116943 CEST49837443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.676151037 CEST4434983718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.676161051 CEST4434983918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.676368952 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.676392078 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.676467896 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.676480055 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.676531076 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.676567078 CEST49843443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.676609993 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.676770926 CEST49843443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.677860975 CEST49843443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.677875042 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.678013086 CEST49839443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.686252117 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.686280966 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.686394930 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.686410904 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.686476946 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.688224077 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.688250065 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.688338995 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.688345909 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.688396931 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.694669962 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.694705009 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.694822073 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.694835901 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.694885969 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.702742100 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.702765942 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.702852011 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.702864885 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.702919006 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.720539093 CEST4434983918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.724773884 CEST4434983818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.724869013 CEST4434983818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.724932909 CEST49838443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.726409912 CEST49838443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.726434946 CEST4434983818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.727149963 CEST49844443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.727186918 CEST4434984418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.727380037 CEST49844443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.728018999 CEST49844443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.728037119 CEST4434984418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.816078901 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.816107988 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.816239119 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.816307068 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.816657066 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.817320108 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.817336082 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.817406893 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.817436934 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.817550898 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.818675995 CEST4434984218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.819138050 CEST49842443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.819149971 CEST4434984218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.819859028 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.819873095 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.819960117 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.819989920 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.820061922 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.820151091 CEST4434984218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.820205927 CEST49842443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.820852995 CEST49842443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.820914030 CEST4434984218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.821296930 CEST49842443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.821304083 CEST4434984218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.821544886 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.821558952 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.821631908 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.821655989 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.821707010 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.822527885 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.822544098 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.822618961 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.822633028 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.822676897 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.823653936 CEST4434984118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.824440002 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.824454069 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.824520111 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.824537039 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.824568987 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.824596882 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.826359034 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.826380014 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.826448917 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.826463938 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.826515913 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.828152895 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.828166962 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.828254938 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.828272104 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.828320026 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.830214024 CEST49841443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.830223083 CEST4434984118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.831862926 CEST4434984018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.832115889 CEST49840443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.832140923 CEST4434984018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.832504034 CEST4434984018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.832660913 CEST4434984118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.832732916 CEST49841443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.833282948 CEST49840443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.833353996 CEST4434984018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.833873034 CEST49841443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.834029913 CEST4434984118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.834168911 CEST49840443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.834304094 CEST49841443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.834311962 CEST4434984118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.871097088 CEST49842443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.878073931 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.878123045 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.878171921 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.878223896 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.878304005 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.880496025 CEST4434984018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.899226904 CEST49841443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:30.917726994 CEST49836443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:30.917766094 CEST4434983618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:30.972893953 CEST4434983918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.972999096 CEST4434983918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:30.973083019 CEST49839443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.002259016 CEST49839443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.002305984 CEST4434983918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.002928972 CEST49845443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.002969980 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.003048897 CEST49845443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.003760099 CEST49845443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.003773928 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.154831886 CEST4434984218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.154911041 CEST4434984218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.154963017 CEST49842443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.156764030 CEST49842443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.156780005 CEST4434984218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.157376051 CEST49846443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.157417059 CEST4434984618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.157495975 CEST49846443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.158776999 CEST49846443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.158788919 CEST4434984618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.159342051 CEST4434984118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.159440041 CEST4434984118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.159492970 CEST49841443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.159502983 CEST4434984118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.159567118 CEST49841443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.159571886 CEST4434984118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.159595013 CEST4434984118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.159632921 CEST49841443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.160044909 CEST49841443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.160054922 CEST4434984118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.160365105 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.160382032 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.160439968 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.160953045 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.160962105 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.165208101 CEST4434984018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.165235043 CEST4434984018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.165292978 CEST49840443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.165302038 CEST4434984018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.165345907 CEST49840443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.165518999 CEST4434984018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.165576935 CEST4434984018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.165616989 CEST49840443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.171225071 CEST49840443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.171233892 CEST4434984018.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.176992893 CEST49848443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.177018881 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.177088022 CEST49848443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.180074930 CEST49848443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.180084944 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.185456991 CEST49849443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.185482025 CEST4434984918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.185544968 CEST49849443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.185756922 CEST49849443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.185765982 CEST4434984918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.187266111 CEST49850443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.187277079 CEST4434985018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.187334061 CEST49850443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.187546015 CEST49850443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.187553883 CEST4434985018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.432090044 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.432684898 CEST49843443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.432724953 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.433218956 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.437263966 CEST4434984418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.438900948 CEST49843443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.439016104 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.439260006 CEST49844443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.439275026 CEST4434984418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.439529896 CEST49843443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.439677954 CEST4434984418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.440033913 CEST49844443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.440211058 CEST4434984418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.440674067 CEST49844443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.480530977 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.488493919 CEST4434984418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.778052092 CEST4434984418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.778081894 CEST4434984418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.778142929 CEST49844443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.778157949 CEST4434984418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.778175116 CEST4434984418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.778209925 CEST49844443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.778249979 CEST49844443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.778403997 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.778439045 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.778496027 CEST49843443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.778523922 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.794044018 CEST49844443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.794069052 CEST4434984418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.794450998 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.794476032 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.794606924 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.796885014 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.796895981 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.803554058 CEST49852443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.803580046 CEST4434985218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.803663969 CEST49852443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.804053068 CEST49852443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.804061890 CEST4434985218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.806616068 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.806894064 CEST49845443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.806917906 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.807406902 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.807879925 CEST49845443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.807974100 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.808254957 CEST49845443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.829946995 CEST49843443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.848520994 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.867808104 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.867825985 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.867902994 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.867940903 CEST49843443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.867973089 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.868016005 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.868031025 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.868042946 CEST49843443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.868042946 CEST49843443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.868078947 CEST49843443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.874464989 CEST4434984618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.874891043 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.874989986 CEST49843443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.875000000 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.875057936 CEST49843443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.876061916 CEST49843443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.876091957 CEST4434984318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.876526117 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.876550913 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.876629114 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.877526999 CEST49846443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.877549887 CEST4434984618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.877896070 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.877907038 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.878113985 CEST4434984618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.878521919 CEST49846443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.878618002 CEST4434984618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.878895044 CEST49846443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.884552002 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.884599924 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.884670973 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.885005951 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.885020018 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.906580925 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.907092094 CEST49848443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.907104969 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.910893917 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.910974979 CEST49848443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.911464930 CEST49848443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.911648035 CEST49848443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.911657095 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.911686897 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.913224936 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.913423061 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.913433075 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.914907932 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.914978027 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.915405989 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.915496111 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.915535927 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.920516014 CEST4434984618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.933243990 CEST4434984918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.933983088 CEST49849443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.933998108 CEST4434984918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.934370995 CEST4434984918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.934712887 CEST49849443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.934777021 CEST4434984918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.935019016 CEST49849443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.960495949 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.964689970 CEST49848443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.964704037 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.964713097 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:31.964719057 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:31.980494976 CEST4434984918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.980767012 CEST4434985018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.981157064 CEST49850443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.981165886 CEST4434985018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.981508017 CEST4434985018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.981868982 CEST49850443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:31.981945038 CEST4434985018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:31.982342005 CEST49850443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.011882067 CEST49848443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.011974096 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.028493881 CEST4434985018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.151762009 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.151806116 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.151845932 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.151905060 CEST49845443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.151935101 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.151983976 CEST49845443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.226087093 CEST4434984618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.226160049 CEST4434984618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.226201057 CEST4434984618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.226243019 CEST49846443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.226279020 CEST4434984618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.226366997 CEST49846443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.243730068 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.243803978 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.243856907 CEST49845443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.243884087 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.243943930 CEST49845443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.244425058 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.244493008 CEST49845443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.244510889 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.244616032 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.244678020 CEST49845443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.245445967 CEST49845443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.245466948 CEST4434984518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.246133089 CEST49855443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.246164083 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.246710062 CEST49855443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.247425079 CEST49855443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.247441053 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.249401093 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.249434948 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.249442101 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.249514103 CEST49848443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.249527931 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.253859997 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.253871918 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.253896952 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.253933907 CEST49848443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.253943920 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.253976107 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.253989935 CEST49848443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.254017115 CEST49848443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.254374981 CEST49848443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.254386902 CEST4434984818.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.254985094 CEST49856443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.255022049 CEST4434985618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.255204916 CEST49856443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.255619049 CEST49857443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.255631924 CEST4434985718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.255955935 CEST49856443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.255969048 CEST4434985618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.255994081 CEST49857443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.256350040 CEST49857443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.256366014 CEST4434985718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.260116100 CEST49858443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.260143995 CEST4434985818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.260396004 CEST49858443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.261496067 CEST49858443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.261519909 CEST4434985818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.265536070 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.265578032 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.265588045 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.265635967 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.265646935 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.265657902 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.265692949 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.265706062 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.265712976 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.265752077 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.298875093 CEST4434984618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.298985004 CEST49846443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.299021959 CEST4434984618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.299081087 CEST4434984618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.299165964 CEST49846443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.299568892 CEST49846443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.299587011 CEST4434984618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.300370932 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.300415993 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.300564051 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.301351070 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.301364899 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.339237928 CEST4434985018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.339283943 CEST4434985018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.339350939 CEST49850443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.339364052 CEST4434985018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.339404106 CEST49850443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.339454889 CEST4434985018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.339555025 CEST4434985018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.339824915 CEST49850443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.340720892 CEST49850443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.340740919 CEST4434985018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.340750933 CEST49850443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.340806007 CEST49850443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.341609001 CEST49860443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.341653109 CEST4434986018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.341988087 CEST49860443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.342573881 CEST49860443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.342591047 CEST4434986018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.350626945 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.350642920 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.350709915 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.350722075 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.354134083 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.354196072 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.354214907 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.354217052 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.354305983 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.354315042 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.354336023 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.354362011 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.357655048 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.357683897 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.357728004 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.357739925 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.357789993 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.438152075 CEST4434984918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.438185930 CEST4434984918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.438263893 CEST49849443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.438268900 CEST4434984918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.438319921 CEST49849443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.439165115 CEST49849443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.439182997 CEST4434984918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.441178083 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.441212893 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.441261053 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.441270113 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.441319942 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.442373037 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.442440033 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.445801020 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.445852041 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.445879936 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.445888042 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.445930004 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.446228981 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.446250916 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.446285009 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.446291924 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.446326971 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.448632956 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.448659897 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.448709965 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.448719978 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.448765993 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.502413988 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.502713919 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.502724886 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.503093004 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.503478050 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.503544092 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.503674984 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.523010969 CEST4434985218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.523343086 CEST49852443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.523351908 CEST4434985218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.524399042 CEST4434985218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.524471045 CEST49852443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.524909973 CEST49852443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.524974108 CEST4434985218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.525101900 CEST49852443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.525108099 CEST4434985218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.532901049 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.533035040 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.533063889 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.533072948 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.533126116 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.534375906 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.534425974 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.534467936 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.534476042 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.534523010 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.535165071 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.535216093 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.535243034 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.535249949 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.535281897 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.535298109 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.536909103 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.536951065 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.536986113 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.536993027 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.537024975 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.537048101 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.544405937 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.544449091 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.544476032 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.544498920 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.544517994 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.544526100 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.544543982 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.544871092 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.546251059 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.546291113 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.546322107 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.546329021 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.546375036 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.547147036 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.547185898 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.547213078 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.547219038 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.547245979 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.547262907 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.549001932 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.549043894 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.549068928 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.549076080 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.549118042 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.549140930 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.576786041 CEST49852443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.587842941 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.588170052 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.588197947 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.588630915 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.588831902 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.588844061 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.589267015 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.589339972 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.589518070 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.589804888 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.589869022 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.590380907 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.590382099 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.590389013 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.590471983 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.590492964 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.622430086 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.622471094 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.622531891 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.622543097 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.622648001 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.623645067 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.623676062 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.623729944 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.623737097 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.623795033 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.625461102 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.625494003 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.625574112 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.625581026 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.625648975 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.627269983 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.627314091 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.627347946 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.627352953 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.627401114 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.628746033 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.628778934 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.628820896 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.628827095 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.628875971 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.630425930 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.630459070 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.630498886 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.630507946 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.630551100 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.631403923 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.631429911 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.631484032 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.631490946 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.631501913 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.631509066 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.631542921 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.632752895 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.632781982 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.632816076 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.632822037 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.632852077 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.632873058 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.639177084 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.718009949 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.718048096 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.718091965 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.718102932 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.718161106 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.719491005 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.719533920 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.719558954 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.719568968 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.719598055 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.719620943 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.721385956 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.721411943 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.721450090 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.721457005 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.721493959 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.722299099 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.722346067 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.722367048 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.722372055 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.722404957 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.723977089 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.724004984 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.724060059 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.724066973 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.724977016 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.725006104 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.725042105 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.725049019 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.725090981 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.726727009 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.726752043 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.726820946 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.726828098 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.727814913 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.727843046 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.727876902 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.727883101 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.727927923 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.779264927 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.809729099 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.809766054 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.809817076 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.809830904 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.809880972 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.810710907 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.810770035 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.810796022 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.810802937 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.810823917 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.810834885 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.810838938 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.810878992 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.813806057 CEST49847443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.813827038 CEST4434984718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.814588070 CEST49861443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.814630985 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.814713955 CEST49861443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.816606045 CEST49861443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.816627026 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.834702969 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.834741116 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.834795952 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.834822893 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.834841013 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.834867001 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.834909916 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.849355936 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.849391937 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.849509954 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.849735022 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.849744081 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.864253998 CEST4434985218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.864289045 CEST4434985218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.864300013 CEST4434985218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.864348888 CEST49852443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.864356995 CEST4434985218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.864398003 CEST4434985218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.864424944 CEST49852443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.864448071 CEST49852443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.865386963 CEST49852443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.865403891 CEST4434985218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.887218952 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.919235945 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.919258118 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.919282913 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.919294119 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.919322014 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.919344902 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.919405937 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.921679974 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.921705008 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.921724081 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.921745062 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.921757936 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.921777964 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.921811104 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.921833038 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.921833992 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.921900034 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.921909094 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:32.923007011 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.923022032 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.923043013 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.923077106 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.923084974 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.923125982 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.927150965 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.927215099 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.938146114 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.938183069 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.938225031 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.938234091 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.938287973 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.964148045 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.964152098 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:32.964159966 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.990135908 CEST4434985618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.990518093 CEST49856443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.990546942 CEST4434985618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.990900993 CEST4434985618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.991379976 CEST49856443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.991446018 CEST4434985618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:32.991581917 CEST49856443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:32.998570919 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.000262022 CEST49855443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.000304937 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.000457048 CEST4434985718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.000727892 CEST49857443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.000735998 CEST4434985718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.000854015 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.001168966 CEST4434985818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.001207113 CEST4434985718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.001214981 CEST49855443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.001300097 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.002125978 CEST49857443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.002209902 CEST4434985718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.002310991 CEST49858443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.002326012 CEST4434985818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.002535105 CEST49855443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.002593040 CEST49857443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.002790928 CEST4434985818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.003108978 CEST49858443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.003185987 CEST4434985818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.003209114 CEST49858443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.009459019 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.009473085 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.009489059 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.009499073 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.009537935 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.009555101 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.009603024 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.009627104 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.009639978 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.009658098 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.009982109 CEST49851443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.009995937 CEST4434985118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.010257959 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.010267019 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.010286093 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.010293007 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.010332108 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.010356903 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.010374069 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.010376930 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.010401011 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.010410070 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.010443926 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.010451078 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.010484934 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.010839939 CEST49863443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.010879993 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.010960102 CEST49863443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.012546062 CEST49854443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.012566090 CEST4434985418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.013572931 CEST49863443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.013582945 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.013832092 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.013842106 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.013864994 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.013894081 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.013955116 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.022703886 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.022723913 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.022902012 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.023041010 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.023049116 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.034784079 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.035077095 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.035085917 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.036501884 CEST4434985618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.036561966 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.036624908 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.037058115 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.037141085 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.037270069 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.037273884 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.048496008 CEST4434985818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.048501015 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.048504114 CEST4434985718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.058335066 CEST49858443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.063786030 CEST4434986018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.065593004 CEST49860443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.065615892 CEST4434986018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.066778898 CEST4434986018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.066852093 CEST49860443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.067325115 CEST49860443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.067401886 CEST4434986018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.067640066 CEST49860443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.067651033 CEST4434986018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.092185974 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.092212915 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.092246056 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.092250109 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.092310905 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.092343092 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.092381954 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.092406034 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.092428923 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.093034983 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.093992949 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.094052076 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.095515013 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.095573902 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.100764990 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.100817919 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.100843906 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.100853920 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.100895882 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.108406067 CEST49860443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.152553082 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.179608107 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.179650068 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.179693937 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.179738998 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.179755926 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.179790974 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.180663109 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.180706978 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.180744886 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.180752993 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.180795908 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.184535027 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.184580088 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.184619904 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.184633017 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.184684038 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.188968897 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.189030886 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.189096928 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.189109087 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.189155102 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.268260002 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.268331051 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.268363953 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.268377066 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.268424988 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.268431902 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.268563986 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.268683910 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.270020962 CEST49853443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.270035982 CEST4434985318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.270601988 CEST49865443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.270668983 CEST4434986518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.270744085 CEST49865443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.271543026 CEST49865443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.271564007 CEST4434986518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.275695086 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.275737047 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.275813103 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.276268959 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.276294947 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.329735041 CEST4434985618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.329783916 CEST4434985618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.329847097 CEST49856443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.329863071 CEST4434985618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.329988956 CEST49856443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.332549095 CEST49856443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.332575083 CEST4434985618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.345058918 CEST49867443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.345102072 CEST4434986718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.345495939 CEST49867443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.346735954 CEST49867443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.346750021 CEST4434986718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.346967936 CEST4434985718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.347002983 CEST4434985718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.347038031 CEST4434985718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.347067118 CEST49857443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.347101927 CEST4434985718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.347121954 CEST49857443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.347162008 CEST49857443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.347532988 CEST4434985818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.347573996 CEST4434985818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.347584009 CEST4434985818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.347616911 CEST4434985818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.347635031 CEST49858443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.347647905 CEST4434985818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.347665071 CEST49858443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.351495981 CEST4434985818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.351592064 CEST49858443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.351600885 CEST4434985818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.351959944 CEST49858443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.352009058 CEST4434985818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.352072954 CEST49858443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.353224039 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.353250980 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.353283882 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.353332043 CEST49855443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.353363037 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.353377104 CEST49855443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.363787889 CEST49868443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.363827944 CEST4434986818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.363925934 CEST49868443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.364197969 CEST49868443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.364209890 CEST4434986818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.401556015 CEST49855443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.441217899 CEST4434985718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.441299915 CEST4434985718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.441361904 CEST49857443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.441394091 CEST4434985718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.441412926 CEST49857443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.441450119 CEST4434985718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.441514969 CEST49857443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.441826105 CEST49857443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.441843033 CEST4434985718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.454741001 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.454773903 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.454821110 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.454854965 CEST49855443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.454864979 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.454886913 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.454905033 CEST49855443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.454926014 CEST49855443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.456046104 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.456119061 CEST49855443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.456135035 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.456182003 CEST49855443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.456211090 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.456379890 CEST49855443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.456465960 CEST49855443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.456490993 CEST4434985518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.457030058 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.457067966 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.457422018 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.458060026 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.458072901 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.460530043 CEST49870443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.460561037 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.460763931 CEST49870443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.460902929 CEST49870443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.460930109 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.492089033 CEST4434986018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.492116928 CEST4434986018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.492153883 CEST4434986018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.492170095 CEST4434986018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.492181063 CEST49860443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.492191076 CEST4434986018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.492228031 CEST49860443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.494678974 CEST4434986018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.494713068 CEST4434986018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.494775057 CEST4434986018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.494847059 CEST49860443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.494951010 CEST49860443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.495069027 CEST49860443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.495090961 CEST4434986018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.548177004 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.548507929 CEST49861443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.548541069 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.548897028 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.549249887 CEST49861443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.549319983 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.549433947 CEST49861443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.586182117 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.586565018 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.586591959 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.586965084 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.587908983 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.588000059 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.588151932 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.593240023 CEST49861443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.593271971 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.616753101 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.616816998 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.616828918 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.616859913 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.616879940 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.616913080 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.616930962 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.628503084 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.657418966 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.709760904 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.709777117 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.709805012 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.709830046 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.709836960 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.709844112 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.709849119 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.709911108 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.709928989 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.709995985 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.710001945 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.710050106 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.710093975 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.710552931 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.710570097 CEST4434985918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.710613966 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.710634947 CEST49859443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.711194992 CEST49871443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.711216927 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.711278915 CEST49871443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.712165117 CEST49871443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.712183952 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.715339899 CEST49872443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.715377092 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.715511084 CEST49872443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.715827942 CEST49872443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.715841055 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.753774881 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.754159927 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.754189014 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.755265951 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.755337000 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.755841017 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.755908012 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.756180048 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.756189108 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.764250994 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.764631033 CEST49863443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.764657021 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.765022993 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.765563965 CEST49863443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.765628099 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.765839100 CEST49863443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.799905062 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.808511972 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.815937996 CEST49863443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.896003008 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.896034956 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.896070004 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.896081924 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.896111012 CEST49861443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.896147966 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.896167994 CEST49861443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.924690962 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.924731016 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.924770117 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.924801111 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.924829960 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.924865961 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.944118977 CEST49861443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.975513935 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.978770018 CEST4434986518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.979016066 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.979207993 CEST49865443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.979234934 CEST4434986518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.979546070 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.979556084 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.979733944 CEST4434986518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.979907036 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.980122089 CEST49865443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.980247021 CEST4434986518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.980418921 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.980513096 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:33.981004953 CEST49865443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.981107950 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:33.984607935 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.984623909 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.984668016 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.984680891 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.984683990 CEST49861443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.984698057 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.984718084 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.984754086 CEST49861443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.984802008 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.984848022 CEST49861443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.985006094 CEST49861443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.985028028 CEST4434986118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.985039949 CEST49861443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.985147953 CEST49861443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.985433102 CEST49873443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.985476971 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:33.985546112 CEST49873443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.986409903 CEST49873443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:33.986422062 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.013823986 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.013837099 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.013886929 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.013923883 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.013935089 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.013942957 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.013997078 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.014327049 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.014396906 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.014403105 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.014519930 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.017585039 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.017604113 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.017683983 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.017690897 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.017874002 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.024508953 CEST4434986518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.028493881 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.071187973 CEST4434986818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.071510077 CEST49868443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.071522951 CEST4434986818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.071995974 CEST4434986818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.072475910 CEST49868443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.072562933 CEST4434986818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.072647095 CEST49868443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.094455957 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.094491005 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.094567060 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.094594002 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.094641924 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.097440004 CEST4434986718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.097795010 CEST49867443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.097806931 CEST4434986718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.098431110 CEST4434986718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.098900080 CEST49867443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.098987103 CEST4434986718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.099055052 CEST49867443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.104137897 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.104162931 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.104218006 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.104226112 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.104283094 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.105391026 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.105410099 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.105607986 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.105614901 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.105657101 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.106973886 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.106990099 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.107059002 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.107064962 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.107100964 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.109519958 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.109539986 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.109611988 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.109617949 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.109658003 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.110294104 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.110325098 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.110356092 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.110369921 CEST49863443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.110375881 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.110418081 CEST49863443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.116502047 CEST4434986818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.118424892 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.118464947 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.118521929 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.118551016 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.118567944 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.140522957 CEST4434986718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.164079905 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.171073914 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.173738956 CEST49870443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.173768044 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.174938917 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.175019979 CEST49870443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.178491116 CEST49870443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.178596973 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.179514885 CEST49870443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.179536104 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.182454109 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.182470083 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.182506084 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.182543039 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.182565928 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.182619095 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.187607050 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.187627077 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.187696934 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.187721968 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.187764883 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.190401077 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.192272902 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.192285061 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.194132090 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.194197893 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.194735050 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.194835901 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.195117950 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.195125103 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.195940018 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.195965052 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.196022034 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.196028948 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.196090937 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.222496986 CEST49870443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.223026991 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.223048925 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.223118067 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.223129034 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.223186970 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.223494053 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.223510027 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.223566055 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.223572016 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.223608971 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.224148035 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.224175930 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.224225044 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.224239111 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.224270105 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.224292994 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.225539923 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.225584030 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.225667953 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.225686073 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.225805998 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.226469040 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.226485014 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.226561069 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.226567030 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.226692915 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.227410078 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.227425098 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.227449894 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.227458954 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.227482080 CEST49863443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.227488995 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.227545023 CEST49863443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.227550983 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.227588892 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.227592945 CEST49863443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.227634907 CEST49863443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.228132010 CEST49863443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.228147984 CEST4434986318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.228348017 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.228363991 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.228444099 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.228450060 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.228494883 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.229038000 CEST49874443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.229075909 CEST4434987418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.229152918 CEST49874443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.229326010 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.229342937 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.229397058 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.229403019 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.229466915 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.230290890 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.230307102 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.230370045 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.230376005 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.230437994 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.232013941 CEST49874443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.232024908 CEST4434987418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.238480091 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.271071911 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.271167040 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.271207094 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.271274090 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.274282932 CEST49864443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.274312973 CEST4434986418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.274852991 CEST49875443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.274873018 CEST4434987518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.275213003 CEST49875443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.280224085 CEST49875443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.280237913 CEST4434987518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.287369013 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.287396908 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.287498951 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.287509918 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.287564039 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.288307905 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.288335085 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.288372993 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.288381100 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.288434029 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.289398909 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.289419889 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.289501905 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.289510012 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.289560080 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.292220116 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.292238951 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.292329073 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.292336941 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.292566061 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.293169022 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.293186903 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.293248892 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.293256044 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.293317080 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.294158936 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.294173002 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.294255018 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.294264078 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.294361115 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.294915915 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.294934034 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.294991970 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.294997931 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.295038939 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.317159891 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.317193031 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.317209959 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.317284107 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.317302942 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.317354918 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.319339037 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.319427013 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.319576025 CEST4434986518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.319614887 CEST4434986518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.319720030 CEST49865443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.319742918 CEST4434986518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.319853067 CEST49865443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.319858074 CEST4434986518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.319871902 CEST4434986518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.319936037 CEST49865443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.327496052 CEST49865443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.327512026 CEST4434986518.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.328202009 CEST49876443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.328238010 CEST4434987618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.328552961 CEST49876443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.329963923 CEST49876443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.329981089 CEST4434987618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.377567053 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.377598047 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.377731085 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.377752066 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.377793074 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.378439903 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.378457069 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.378528118 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.378535986 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.378587961 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.379278898 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.379297018 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.379354000 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.379359007 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.379401922 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.380846024 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.380866051 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.380920887 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.380928993 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.380974054 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.381797075 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.381836891 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.381894112 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.381900072 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.381946087 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.382944107 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.382963896 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.383043051 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.383050919 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.383090973 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.383898973 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.383944035 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.383961916 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.383968115 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.384017944 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.384839058 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.384876013 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.384928942 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.384934902 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.384957075 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.384979010 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.399661064 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.399691105 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.399776936 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.399785042 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.399838924 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.404712915 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.404759884 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.404783964 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.404853106 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.404858112 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.404900074 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.409393072 CEST4434986818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.409425974 CEST4434986818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.409503937 CEST4434986818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.409528017 CEST49868443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.409578085 CEST49868443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.410375118 CEST49868443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.410393000 CEST4434986818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.410981894 CEST49877443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.411012888 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.411082983 CEST49877443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.411273956 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.412019968 CEST49871443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.412044048 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.412367105 CEST49877443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.412380934 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.412445068 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.413659096 CEST49871443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.413729906 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.414625883 CEST49871443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.418148994 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.418467045 CEST49872443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.418483019 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.418993950 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.419830084 CEST49872443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.419923067 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.420726061 CEST49872443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.434170008 CEST4434986718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.434523106 CEST4434986718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.434587955 CEST49867443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.434602976 CEST4434986718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.434662104 CEST49867443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.435942888 CEST4434986718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.436037064 CEST4434986718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.436312914 CEST49867443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.438815117 CEST49867443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.438828945 CEST4434986718.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.456501961 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.464498997 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.468653917 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.468688965 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.468744993 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.468754053 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.468822002 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.480575085 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.480603933 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.480645895 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.480663061 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.480674028 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.480750084 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.480756998 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.480984926 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.480993986 CEST4434986218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.481010914 CEST49862443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.481394053 CEST49878443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.481427908 CEST4434987818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.481574059 CEST49878443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.485178947 CEST49878443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.485198021 CEST4434987818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.487492085 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.487514973 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.487574100 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.487580061 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.487591028 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.487607002 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.487643957 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.487648964 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.487675905 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.487696886 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.488846064 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.488877058 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.488915920 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.488922119 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.488981009 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.492333889 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.492353916 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.492436886 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.492444992 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.492491961 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.513926983 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.513962030 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.513987064 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.514003992 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.514019012 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.514072895 CEST49870443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.514097929 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.514153957 CEST49870443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.534130096 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.534167051 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.534209013 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.534260035 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.534281969 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.534344912 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.573813915 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.573848009 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.573951006 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.573951006 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.574033976 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.574771881 CEST49866443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.574798107 CEST4434986618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.594238997 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.594285011 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.594357967 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.594386101 CEST49870443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.594419003 CEST49870443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.594440937 CEST49870443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.594862938 CEST49870443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.594882965 CEST4434987018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.624680996 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.624696970 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.624744892 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.624818087 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.624845028 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.624882936 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.624912977 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.628377914 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.628422022 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.628456116 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.628479004 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.628515959 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.628743887 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.628804922 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.628813982 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.628848076 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.628899097 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.630440950 CEST49869443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.630461931 CEST4434986918.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.709244013 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.709640980 CEST49873443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.709670067 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.710067987 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.711085081 CEST49873443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.711158991 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.711615086 CEST49873443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.756041050 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.756068945 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.756114960 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.756151915 CEST49871443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.756181002 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.756211042 CEST49871443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.756491899 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.758577108 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.758603096 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.758642912 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.758667946 CEST49872443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.758682966 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.758717060 CEST49872443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.809618950 CEST49871443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.810859919 CEST49872443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.840445042 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.840459108 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.840523958 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.840528965 CEST49871443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.840549946 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.840560913 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.840637922 CEST49871443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.841392040 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.841484070 CEST49871443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.841491938 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.841501951 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.841541052 CEST49871443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.844614029 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.844626904 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.844655037 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.844691038 CEST49872443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.844698906 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.844727039 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.844748020 CEST49872443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.844770908 CEST49872443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.844774961 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.844804049 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.844958067 CEST49872443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.876805067 CEST49871443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.876830101 CEST4434987118.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.878391027 CEST49872443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.878417969 CEST4434987218.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.933552980 CEST4434987418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.934109926 CEST49874443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.934171915 CEST4434987418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.934540033 CEST4434987418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.936479092 CEST49874443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.936605930 CEST4434987418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.937035084 CEST49874443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:34.965348959 CEST49879443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.965403080 CEST4434987918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.965528011 CEST49879443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.966396093 CEST49879443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.966418982 CEST4434987918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.973109007 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.973134041 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.973248959 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.973983049 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.973994970 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.984505892 CEST4434987418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:34.986088991 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.986130953 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:34.986291885 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.987245083 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:34.987261057 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.012082100 CEST4434987518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.014202118 CEST49875443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.014229059 CEST4434987518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.014628887 CEST4434987518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.018596888 CEST49875443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.018691063 CEST4434987518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.019462109 CEST49875443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.041544914 CEST4434987618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.042264938 CEST49876443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.042274952 CEST4434987618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.042844057 CEST4434987618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.043838978 CEST49876443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.043936968 CEST4434987618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.044390917 CEST49876443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.052227974 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.052263975 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.052278042 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.052337885 CEST49873443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.052359104 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.060503960 CEST4434987518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.088515997 CEST4434987618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.095146894 CEST49873443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.138627052 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.138653994 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.138828993 CEST49873443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.138854027 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.138904095 CEST49873443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.141344070 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.141438961 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.141480923 CEST49873443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.141541958 CEST49873443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.142576933 CEST49873443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.142597914 CEST4434987318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.144303083 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.149285078 CEST49877443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.149307966 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.149828911 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.150540113 CEST49877443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.150619030 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.150963068 CEST49877443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.158531904 CEST49882443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.158580065 CEST4434988218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.158857107 CEST49882443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.162235022 CEST49882443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.162249088 CEST4434988218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.186624050 CEST4434987818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.187158108 CEST49878443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.187191010 CEST4434987818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.187669039 CEST4434987818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.188266993 CEST49878443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.188347101 CEST4434987818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.188563108 CEST49878443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.192533970 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.232511997 CEST4434987818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.270884037 CEST4434987418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.270925999 CEST4434987418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.270966053 CEST4434987418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.271008968 CEST49874443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.271033049 CEST4434987418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.271049023 CEST4434987418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.271064997 CEST49874443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.271095037 CEST49874443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.278904915 CEST49874443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.278932095 CEST4434987418.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.356443882 CEST4434987518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.356537104 CEST4434987518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.356604099 CEST4434987518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.356611967 CEST49875443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.356635094 CEST4434987518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.356720924 CEST49875443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.381864071 CEST4434987618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.381901979 CEST4434987618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.382046938 CEST49876443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.382066011 CEST4434987618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.382772923 CEST4434987618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.382914066 CEST49876443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.385727882 CEST49876443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.385746956 CEST4434987618.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.385766983 CEST49876443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.385801077 CEST49876443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.417063951 CEST49883443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.417191982 CEST4434988318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.417299032 CEST49883443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.420978069 CEST49883443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.421056032 CEST4434988318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.440556049 CEST4434987518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.440679073 CEST49875443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.440702915 CEST4434987518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.440788031 CEST4434987518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.441134930 CEST49875443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.441422939 CEST49875443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.441437006 CEST4434987518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.443258047 CEST49884443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.443278074 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.443381071 CEST49884443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.446922064 CEST49884443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.446938038 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.475891113 CEST4434987818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.475927114 CEST4434987818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.476036072 CEST49878443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.476057053 CEST4434987818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.476273060 CEST49878443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.476283073 CEST4434987818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.476375103 CEST4434987818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.476430893 CEST49878443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.478053093 CEST49878443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.478070974 CEST4434987818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.478974104 CEST49885443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.479007959 CEST4434988518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.479150057 CEST49885443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.481640100 CEST49885443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.481651068 CEST4434988518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.490739107 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.490776062 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.490905046 CEST49877443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.490926027 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.490976095 CEST49877443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.495201111 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.495215893 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.495277882 CEST49877443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.495348930 CEST49877443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.495357990 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.544749022 CEST49877443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.582390070 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.582407951 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.582492113 CEST49877443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.582530975 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.582551003 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.582602978 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.582619905 CEST49877443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.582628965 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.582674980 CEST49877443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.582696915 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.582748890 CEST49877443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.583514929 CEST49877443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.583530903 CEST4434987718.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.584300995 CEST49886443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.584331989 CEST4434988618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.584650993 CEST49886443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.586380005 CEST49886443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.586394072 CEST4434988618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.688560009 CEST4434987918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.688889980 CEST49879443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.688910007 CEST4434987918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.690386057 CEST4434987918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.690455914 CEST49879443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.690907955 CEST49879443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.690999031 CEST4434987918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.691303968 CEST49879443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.691309929 CEST4434987918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.692822933 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.693048954 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.693054914 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.694089890 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.694169998 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.694647074 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.694713116 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.694986105 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.694989920 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.702892065 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.703212976 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.703237057 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.704278946 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.704355001 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.704777002 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.704849958 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.704929113 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.735390902 CEST49879443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.735498905 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.750539064 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.750581980 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:35.798552036 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:35.926610947 CEST4434988218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.927062988 CEST49882443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.927094936 CEST4434988218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.927561998 CEST4434988218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.928123951 CEST49882443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.928205967 CEST4434988218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:35.928307056 CEST49882443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:35.968518972 CEST4434988218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:36.023619890 CEST4434987918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.023654938 CEST4434987918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.023751020 CEST49879443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.023753881 CEST4434987918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.023804903 CEST49879443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.024863005 CEST49879443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.024883986 CEST4434987918.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.031183004 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.031215906 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.031248093 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.031261921 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.031296968 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.031322002 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.031339884 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.059591055 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.059628010 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.059634924 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.059648991 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.059654951 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.059685946 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.059720039 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.059746981 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.059788942 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.059812069 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.084630013 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.117474079 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.117487907 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.117522001 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.117535114 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.117556095 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.117563963 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.117568016 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.117666960 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.118256092 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.118328094 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.119129896 CEST4434988318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:36.119615078 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.119663954 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.119693995 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.119715929 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.119740963 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.119765043 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.119793892 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.119910955 CEST49883443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:36.119925976 CEST4434988318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:36.120292902 CEST49880443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.120313883 CEST4434988018.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.120436907 CEST4434988318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:36.122972012 CEST49883443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:36.123109102 CEST4434988318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:36.123740911 CEST49883443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:36.141551018 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.141566038 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.141618013 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.141635895 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.141659021 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.141685009 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.141705990 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.141716003 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.141753912 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.142759085 CEST49881443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.142776012 CEST4434988118.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.168517113 CEST4434988318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:36.174737930 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.175026894 CEST49884443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.175051928 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.175373077 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.175683975 CEST49884443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.175729036 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.175843000 CEST49884443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.220511913 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.228379965 CEST4434988518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.228806973 CEST49885443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.228835106 CEST4434988518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.229285955 CEST4434988518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.230040073 CEST49885443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.230103016 CEST4434988518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.231000900 CEST49885443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.272320986 CEST4434988218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:36.272418976 CEST4434988218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:36.272471905 CEST49882443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:36.272593975 CEST4434988518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.283581018 CEST4434988618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.337699890 CEST49886443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.383970022 CEST49886443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.384016991 CEST4434988618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.384274960 CEST49882443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:36.384299994 CEST4434988218.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:36.385730982 CEST4434988618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.385749102 CEST4434988618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.385869980 CEST49886443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.449904919 CEST4434988318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:36.449945927 CEST4434988318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:36.450043917 CEST4434988318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:36.450093985 CEST49883443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:36.450263977 CEST49883443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:36.515594006 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.515626907 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.515686035 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.515712023 CEST49884443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.515737057 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.515753031 CEST49884443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.556869984 CEST49884443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.574034929 CEST4434988518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.574071884 CEST4434988518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.574106932 CEST4434988518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.574150085 CEST49885443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.574166059 CEST4434988518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.574191093 CEST4434988518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.574214935 CEST49885443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.574269056 CEST49885443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.600514889 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.600528955 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.600584030 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.600619078 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.600619078 CEST49884443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.600645065 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.600677013 CEST49884443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.600707054 CEST49884443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.602170944 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.602272034 CEST49884443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.602276087 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.602370024 CEST49884443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.679406881 CEST49886443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.679670095 CEST4434988618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.683928013 CEST49883443192.168.2.618.239.50.33
                                      Jul 30, 2024 18:30:36.683969975 CEST4434988318.239.50.33192.168.2.6
                                      Jul 30, 2024 18:30:36.685528994 CEST49886443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.685569048 CEST4434988618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.685571909 CEST49884443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.685584068 CEST4434988418.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.686122894 CEST49885443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:36.686141968 CEST4434988518.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:36.735558033 CEST49886443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:37.034903049 CEST4434988618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:37.034939051 CEST4434988618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:37.035033941 CEST4434988618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:37.035089970 CEST49886443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:37.038310051 CEST49886443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:37.038335085 CEST4434988618.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:37.604074001 CEST49888443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:37.604127884 CEST4434988818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:37.604319096 CEST49888443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:37.604583979 CEST49888443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:37.604595900 CEST4434988818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:38.330163956 CEST4434988818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:38.344780922 CEST49888443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:38.344846964 CEST4434988818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:38.346344948 CEST4434988818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:38.388798952 CEST49888443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:38.421689987 CEST49888443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:38.421953917 CEST4434988818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:38.422178984 CEST49888443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:38.464509010 CEST4434988818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:38.681077957 CEST4434988818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:38.681150913 CEST4434988818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:38.681231022 CEST49888443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:38.681303024 CEST4434988818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:38.681379080 CEST49888443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:38.681396008 CEST4434988818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:38.681523085 CEST4434988818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:38.681605101 CEST49888443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:38.682231903 CEST49888443192.168.2.618.239.50.107
                                      Jul 30, 2024 18:30:38.682281017 CEST4434988818.239.50.107192.168.2.6
                                      Jul 30, 2024 18:30:44.598547935 CEST49897443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:44.598603010 CEST4434989740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:44.598687887 CEST49897443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:44.600203037 CEST49897443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:44.600219965 CEST4434989740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:45.701778889 CEST4434989740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:45.701868057 CEST49897443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:45.712363005 CEST49897443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:45.712393999 CEST4434989740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:45.712677002 CEST4434989740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:45.718147039 CEST49897443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:45.718725920 CEST49897443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:45.718745947 CEST4434989740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:45.719280005 CEST49897443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:45.764519930 CEST4434989740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:45.926879883 CEST4434989740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:45.944641113 CEST4434989740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:45.945065022 CEST49897443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:45.963052034 CEST49897443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:45.963089943 CEST4434989740.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:52.792857885 CEST49898443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:52.792901993 CEST4434989852.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:52.793006897 CEST49898443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:52.793557882 CEST49899443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:52.793600082 CEST4434989952.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:52.793652058 CEST49899443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:52.793817997 CEST49898443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:52.793833971 CEST4434989852.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:52.793987989 CEST49899443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:52.794001102 CEST4434989952.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:53.443085909 CEST4434989852.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:53.443716049 CEST49898443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:53.443739891 CEST4434989852.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:53.445377111 CEST4434989852.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:53.445441008 CEST49898443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:53.448709965 CEST49898443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:53.448854923 CEST4434989852.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:53.449223995 CEST49898443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:53.449230909 CEST4434989852.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:53.463500977 CEST4434989952.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:53.464494944 CEST49899443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:53.464521885 CEST4434989952.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:53.465982914 CEST4434989952.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:53.466038942 CEST49899443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:53.467847109 CEST49899443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:53.467925072 CEST4434989952.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:53.496258020 CEST49898443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:53.512882948 CEST49899443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:53.512901068 CEST4434989952.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:53.557073116 CEST49899443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:53.571224928 CEST4434989852.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:53.571314096 CEST4434989852.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:53.571369886 CEST49898443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:53.572496891 CEST49898443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:53.572515011 CEST4434989852.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:53.698092937 CEST4990080192.168.2.63.219.78.25
                                      Jul 30, 2024 18:30:53.703036070 CEST80499003.219.78.25192.168.2.6
                                      Jul 30, 2024 18:30:53.703123093 CEST4990080192.168.2.63.219.78.25
                                      Jul 30, 2024 18:30:53.704027891 CEST4990080192.168.2.63.219.78.25
                                      Jul 30, 2024 18:30:53.708992004 CEST80499003.219.78.25192.168.2.6
                                      Jul 30, 2024 18:30:54.173861980 CEST80499003.219.78.25192.168.2.6
                                      Jul 30, 2024 18:30:54.174051046 CEST80499003.219.78.25192.168.2.6
                                      Jul 30, 2024 18:30:54.174246073 CEST4990080192.168.2.63.219.78.25
                                      Jul 30, 2024 18:30:54.175033092 CEST4990080192.168.2.63.219.78.25
                                      Jul 30, 2024 18:30:54.179821014 CEST80499003.219.78.25192.168.2.6
                                      Jul 30, 2024 18:30:54.267528057 CEST49902443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:54.267576933 CEST4434990240.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:54.267743111 CEST49902443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:54.271554947 CEST49902443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:54.271570921 CEST4434990240.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:55.073126078 CEST4434990240.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:55.073223114 CEST49902443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:55.079943895 CEST49902443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:55.079961061 CEST4434990240.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:55.080353975 CEST4434990240.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:55.084954023 CEST49902443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:55.085081100 CEST49902443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:55.085086107 CEST4434990240.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:55.085431099 CEST49902443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:55.128525972 CEST4434990240.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:55.263750076 CEST4434990240.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:55.264094114 CEST4434990240.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:55.264147997 CEST49902443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:55.272233009 CEST49902443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:30:55.272254944 CEST4434990240.115.3.253192.168.2.6
                                      Jul 30, 2024 18:30:58.784478903 CEST49905443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:58.784552097 CEST4434990552.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:58.784662962 CEST49905443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:58.787342072 CEST49905443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:58.787357092 CEST4434990552.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:58.852540016 CEST49899443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:58.896507978 CEST4434989952.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:58.976675987 CEST4434989952.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:58.976778984 CEST4434989952.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:58.976844072 CEST49899443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:59.001426935 CEST49899443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:59.001463890 CEST4434989952.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:59.270883083 CEST4434990552.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:59.324356079 CEST49905443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:59.408823013 CEST49905443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:59.408852100 CEST4434990552.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:59.409467936 CEST4434990552.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:59.410003901 CEST49905443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:30:59.410065889 CEST4434990552.71.28.102192.168.2.6
                                      Jul 30, 2024 18:30:59.459248066 CEST49905443192.168.2.652.71.28.102
                                      Jul 30, 2024 18:31:08.402489901 CEST49910443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:31:08.402589083 CEST44349910142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:31:08.402837038 CEST49910443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:31:08.403256893 CEST49910443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:31:08.403295040 CEST44349910142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:31:08.921420097 CEST49911443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:08.921515942 CEST4434991140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:08.921654940 CEST49911443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:08.923638105 CEST49911443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:08.923677921 CEST4434991140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:09.047204971 CEST44349910142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:31:09.047503948 CEST49910443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:31:09.047534943 CEST44349910142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:31:09.047998905 CEST44349910142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:31:09.048540115 CEST49910443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:31:09.048626900 CEST44349910142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:31:09.093872070 CEST49910443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:31:09.821602106 CEST4434991140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:09.821708918 CEST49911443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:09.825407982 CEST49911443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:09.825421095 CEST4434991140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:09.825674057 CEST4434991140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:09.831655025 CEST49911443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:09.831733942 CEST49911443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:09.831739902 CEST4434991140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:09.831897974 CEST49911443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:09.876502991 CEST4434991140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:10.005520105 CEST4434991140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:10.006264925 CEST49911443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:10.006289959 CEST4434991140.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:10.006320953 CEST49911443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:10.006431103 CEST49911443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:18.938919067 CEST44349910142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:31:18.939137936 CEST44349910142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:31:18.939264059 CEST49910443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:31:20.732497931 CEST49910443192.168.2.6142.250.185.132
                                      Jul 30, 2024 18:31:20.732532978 CEST44349910142.250.185.132192.168.2.6
                                      Jul 30, 2024 18:31:25.859932899 CEST49913443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:25.860011101 CEST4434991340.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:25.860126972 CEST49913443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:25.860853910 CEST49913443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:25.860888958 CEST4434991340.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:26.860033989 CEST4434991340.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:26.860191107 CEST49913443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:26.866434097 CEST49913443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:26.866466045 CEST4434991340.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:26.866812944 CEST4434991340.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:26.872401953 CEST49913443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:26.875900030 CEST49913443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:26.875912905 CEST4434991340.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:26.877298117 CEST49913443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:26.924505949 CEST4434991340.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:27.047358036 CEST4434991340.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:27.047456026 CEST4434991340.115.3.253192.168.2.6
                                      Jul 30, 2024 18:31:27.047511101 CEST49913443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:27.053687096 CEST49913443192.168.2.640.115.3.253
                                      Jul 30, 2024 18:31:27.053725958 CEST4434991340.115.3.253192.168.2.6
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jul 30, 2024 18:30:04.330688953 CEST53543861.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:04.439013958 CEST53493231.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:05.487821102 CEST53593901.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:05.723707914 CEST5226653192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:05.723900080 CEST5446053192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:05.749929905 CEST53522661.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:05.753158092 CEST53544601.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:08.312051058 CEST6068053192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:08.312591076 CEST5361553192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:08.324660063 CEST53606801.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:08.324681044 CEST53536151.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:09.935600996 CEST6412053192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:09.936060905 CEST5963753192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:09.960469961 CEST53641201.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:09.961695910 CEST53596371.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:16.430238008 CEST5376753192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:16.430238962 CEST5322453192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:16.469863892 CEST53537671.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:16.470561981 CEST53532241.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:18.294543982 CEST53568831.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:18.294559956 CEST53512981.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:18.798516989 CEST6184853192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:18.798954010 CEST6204053192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:18.806792974 CEST53618481.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:18.807987928 CEST53620401.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:20.464567900 CEST53613671.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:22.815882921 CEST53577701.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:38.784504890 CEST6375453192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:38.785229921 CEST5717453192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:39.757061005 CEST5900953192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:39.757374048 CEST5748953192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:40.655646086 CEST5312553192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:40.656002045 CEST5336553192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:40.665150881 CEST53531251.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:40.818017960 CEST53533651.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:41.591339111 CEST5984953192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:41.591505051 CEST6380953192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:41.681066036 CEST53564741.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:42.691035032 CEST6127653192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:42.691209078 CEST6396453192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:52.762124062 CEST5280953192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:52.762321949 CEST6486553192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:52.791498899 CEST53528091.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:52.791517973 CEST53648651.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:53.577745914 CEST5239353192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:53.578411102 CEST5548153192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:53.664679050 CEST53523931.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:53.911550999 CEST53554811.1.1.1192.168.2.6
                                      Jul 30, 2024 18:30:59.005211115 CEST6474253192.168.2.61.1.1.1
                                      Jul 30, 2024 18:30:59.005562067 CEST5654753192.168.2.61.1.1.1
                                      Jul 30, 2024 18:31:03.955652952 CEST53523721.1.1.1192.168.2.6
                                      Jul 30, 2024 18:31:04.479444981 CEST53552731.1.1.1192.168.2.6
                                      TimestampSource IPDest IPChecksumCodeType
                                      Jul 30, 2024 18:30:39.995184898 CEST192.168.2.61.1.1.1c290(Port unreachable)Destination Unreachable
                                      Jul 30, 2024 18:30:40.818092108 CEST192.168.2.61.1.1.1c218(Port unreachable)Destination Unreachable
                                      Jul 30, 2024 18:30:43.058355093 CEST192.168.2.61.1.1.1c278(Port unreachable)Destination Unreachable
                                      Jul 30, 2024 18:30:53.911659002 CEST192.168.2.61.1.1.1c260(Port unreachable)Destination Unreachable
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Jul 30, 2024 18:30:05.723707914 CEST192.168.2.61.1.1.10x2bbfStandard query (0)dw8.taxsolutions.spglobal.comA (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:05.723900080 CEST192.168.2.61.1.1.10x67a3Standard query (0)dw8.taxsolutions.spglobal.com65IN (0x0001)false
                                      Jul 30, 2024 18:30:08.312051058 CEST192.168.2.61.1.1.10xacc4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:08.312591076 CEST192.168.2.61.1.1.10xc3e0Standard query (0)www.google.com65IN (0x0001)false
                                      Jul 30, 2024 18:30:09.935600996 CEST192.168.2.61.1.1.10x5e37Standard query (0)dw8.taxsolutions.spglobal.comA (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:09.936060905 CEST192.168.2.61.1.1.10x62a5Standard query (0)dw8.taxsolutions.spglobal.com65IN (0x0001)false
                                      Jul 30, 2024 18:30:16.430238008 CEST192.168.2.61.1.1.10x7e00Standard query (0)www.google.com65IN (0x0001)false
                                      Jul 30, 2024 18:30:16.430238962 CEST192.168.2.61.1.1.10x6784Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:18.798516989 CEST192.168.2.61.1.1.10x3f99Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:18.798954010 CEST192.168.2.61.1.1.10xeaf4Standard query (0)www.google.com65IN (0x0001)false
                                      Jul 30, 2024 18:30:38.784504890 CEST192.168.2.61.1.1.10xfa8dStandard query (0)www.markit.comA (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:38.785229921 CEST192.168.2.61.1.1.10x2c85Standard query (0)www.markit.com65IN (0x0001)false
                                      Jul 30, 2024 18:30:39.757061005 CEST192.168.2.61.1.1.10x1098Standard query (0)www.markit.comA (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:39.757374048 CEST192.168.2.61.1.1.10x737aStandard query (0)www.markit.com65IN (0x0001)false
                                      Jul 30, 2024 18:30:40.655646086 CEST192.168.2.61.1.1.10xfec6Standard query (0)ihsmarkit.comA (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:40.656002045 CEST192.168.2.61.1.1.10x5a3bStandard query (0)ihsmarkit.com65IN (0x0001)false
                                      Jul 30, 2024 18:30:41.591339111 CEST192.168.2.61.1.1.10x67c4Standard query (0)www.spglobal.comA (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:41.591505051 CEST192.168.2.61.1.1.10x1f40Standard query (0)www.spglobal.com65IN (0x0001)false
                                      Jul 30, 2024 18:30:42.691035032 CEST192.168.2.61.1.1.10xedc2Standard query (0)www.stagingciq.comA (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:42.691209078 CEST192.168.2.61.1.1.10x738Standard query (0)www.stagingciq.com65IN (0x0001)false
                                      Jul 30, 2024 18:30:52.762124062 CEST192.168.2.61.1.1.10xf58bStandard query (0)urldefense.comA (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:52.762321949 CEST192.168.2.61.1.1.10x781eStandard query (0)urldefense.com65IN (0x0001)false
                                      Jul 30, 2024 18:30:53.577745914 CEST192.168.2.61.1.1.10xd86cStandard query (0)www.spcapitaliq.comA (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:53.578411102 CEST192.168.2.61.1.1.10xd331Standard query (0)www.spcapitaliq.com65IN (0x0001)false
                                      Jul 30, 2024 18:30:59.005211115 CEST192.168.2.61.1.1.10x2b07Standard query (0)www.spglobal.comA (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:59.005562067 CEST192.168.2.61.1.1.10xff91Standard query (0)www.spglobal.com65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Jul 30, 2024 18:30:05.749929905 CEST1.1.1.1192.168.2.60x2bbfNo error (0)dw8.taxsolutions.spglobal.com18.239.50.33A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:05.749929905 CEST1.1.1.1192.168.2.60x2bbfNo error (0)dw8.taxsolutions.spglobal.com18.239.50.107A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:05.749929905 CEST1.1.1.1192.168.2.60x2bbfNo error (0)dw8.taxsolutions.spglobal.com18.239.50.120A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:05.749929905 CEST1.1.1.1192.168.2.60x2bbfNo error (0)dw8.taxsolutions.spglobal.com18.239.50.64A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:08.324660063 CEST1.1.1.1192.168.2.60xacc4No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:08.324681044 CEST1.1.1.1192.168.2.60xc3e0No error (0)www.google.com65IN (0x0001)false
                                      Jul 30, 2024 18:30:09.960469961 CEST1.1.1.1192.168.2.60x5e37No error (0)dw8.taxsolutions.spglobal.com18.239.50.107A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:09.960469961 CEST1.1.1.1192.168.2.60x5e37No error (0)dw8.taxsolutions.spglobal.com18.239.50.33A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:09.960469961 CEST1.1.1.1192.168.2.60x5e37No error (0)dw8.taxsolutions.spglobal.com18.239.50.120A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:09.960469961 CEST1.1.1.1192.168.2.60x5e37No error (0)dw8.taxsolutions.spglobal.com18.239.50.64A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:16.469863892 CEST1.1.1.1192.168.2.60x7e00No error (0)www.google.com65IN (0x0001)false
                                      Jul 30, 2024 18:30:16.470561981 CEST1.1.1.1192.168.2.60x6784No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:18.803226948 CEST1.1.1.1192.168.2.60xfb37No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Jul 30, 2024 18:30:18.803226948 CEST1.1.1.1192.168.2.60xfb37No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:18.806792974 CEST1.1.1.1192.168.2.60x3f99No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:18.807987928 CEST1.1.1.1192.168.2.60xeaf4No error (0)www.google.com65IN (0x0001)false
                                      Jul 30, 2024 18:30:19.889081955 CEST1.1.1.1192.168.2.60x89d5No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:19.889081955 CEST1.1.1.1192.168.2.60x89d5No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:37.896723032 CEST1.1.1.1192.168.2.60x51b1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:37.896723032 CEST1.1.1.1192.168.2.60x51b1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:38.837531090 CEST1.1.1.1192.168.2.60x2c85No error (0)www.markit.comihsmarkit.com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Jul 30, 2024 18:30:38.848906994 CEST1.1.1.1192.168.2.60xfa8dNo error (0)www.markit.comihsmarkit.com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Jul 30, 2024 18:30:39.814496994 CEST1.1.1.1192.168.2.60x1098No error (0)www.markit.comihsmarkit.com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Jul 30, 2024 18:30:39.994915009 CEST1.1.1.1192.168.2.60x737aNo error (0)www.markit.comihsmarkit.com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Jul 30, 2024 18:30:40.665150881 CEST1.1.1.1192.168.2.60xfec6No error (0)ihsmarkit.com20.190.249.200A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:41.602102995 CEST1.1.1.1192.168.2.60x67c4No error (0)www.spglobal.comwww.spglobal.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                      Jul 30, 2024 18:30:41.615171909 CEST1.1.1.1192.168.2.60x1f40No error (0)www.spglobal.comwww.spglobal.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                      Jul 30, 2024 18:30:42.870285034 CEST1.1.1.1192.168.2.60xedc2No error (0)www.stagingciq.comwww.stagingciq.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                      Jul 30, 2024 18:30:43.058209896 CEST1.1.1.1192.168.2.60x738No error (0)www.stagingciq.comwww.stagingciq.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                      Jul 30, 2024 18:30:52.791498899 CEST1.1.1.1192.168.2.60xf58bNo error (0)urldefense.com52.71.28.102A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:52.791498899 CEST1.1.1.1192.168.2.60xf58bNo error (0)urldefense.com52.204.90.22A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:52.791498899 CEST1.1.1.1192.168.2.60xf58bNo error (0)urldefense.com52.6.56.188A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:53.664679050 CEST1.1.1.1192.168.2.60xd86cNo error (0)www.spcapitaliq.comredirect.crownpeak.comCNAME (Canonical name)IN (0x0001)false
                                      Jul 30, 2024 18:30:53.664679050 CEST1.1.1.1192.168.2.60xd86cNo error (0)redirect.crownpeak.com3.219.78.25A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:53.664679050 CEST1.1.1.1192.168.2.60xd86cNo error (0)redirect.crownpeak.com3.220.214.71A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:53.664679050 CEST1.1.1.1192.168.2.60xd86cNo error (0)redirect.crownpeak.com3.220.212.11A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:30:53.911550999 CEST1.1.1.1192.168.2.60xd331No error (0)www.spcapitaliq.comredirect.crownpeak.comCNAME (Canonical name)IN (0x0001)false
                                      Jul 30, 2024 18:30:59.042193890 CEST1.1.1.1192.168.2.60xff91No error (0)www.spglobal.comwww.spglobal.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                      Jul 30, 2024 18:30:59.103384972 CEST1.1.1.1192.168.2.60x2b07No error (0)www.spglobal.comwww.spglobal.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                      Jul 30, 2024 18:31:20.898231983 CEST1.1.1.1192.168.2.60xe69dNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.38A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:31:20.898231983 CEST1.1.1.1192.168.2.60xe69dNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.42A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:31:20.898231983 CEST1.1.1.1192.168.2.60xe69dNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.37A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:31:20.898231983 CEST1.1.1.1192.168.2.60xe69dNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:31:20.898231983 CEST1.1.1.1192.168.2.60xe69dNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.26A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:31:20.898231983 CEST1.1.1.1192.168.2.60xe69dNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.41A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:31:20.898231983 CEST1.1.1.1192.168.2.60xe69dNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.25A (IP address)IN (0x0001)false
                                      Jul 30, 2024 18:31:20.898231983 CEST1.1.1.1192.168.2.60xe69dNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.40A (IP address)IN (0x0001)false
                                      • dw8.taxsolutions.spglobal.com
                                      • https:
                                      • fs.microsoft.com
                                      • www.google.com
                                      • urldefense.com
                                      • www.spcapitaliq.com
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.6499003.219.78.25803916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      Jul 30, 2024 18:30:53.704027891 CEST434OUTGET / HTTP/1.1
                                      Host: www.spcapitaliq.com
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Jul 30, 2024 18:30:54.173861980 CEST407INHTTP/1.1 301 Moved Permanently
                                      Server: openresty/1.19.3.2
                                      Date: Tue, 30 Jul 2024 16:30:54 GMT
                                      Content-Type: text/html
                                      Content-Length: 175
                                      Connection: close
                                      Location: https://www.spglobal.com/_redirects/www.spcapitaliq.com/
                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 39 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty/1.19.3.2</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      0192.168.2.64970940.115.3.253443
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:29:52 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 55 4c 58 59 57 71 6e 43 36 55 75 32 75 64 30 50 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 63 30 32 39 35 33 33 34 39 65 63 61 36 30 39 0d 0a 0d 0a
                                      Data Ascii: CNT 1 CON 305MS-CV: ULXYWqnC6Uu2ud0P.1Context: 9c02953349eca609
                                      2024-07-30 16:29:52 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                      2024-07-30 16:29:52 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 55 4c 58 59 57 71 6e 43 36 55 75 32 75 64 30 50 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 63 30 32 39 35 33 33 34 39 65 63 61 36 30 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 65 4a 44 61 4e 5a 64 31 63 54 73 56 34 31 5a 78 6b 72 76 6e 32 37 4c 56 2b 6b 37 6a 43 45 4d 53 48 42 30 37 6c 43 46 46 72 4b 70 61 68 63 4d 47 35 6a 45 50 63 48 39 33 53 36 35 50 67 4a 4c 48 69 56 49 57 76 58 38 6c 68 54 68 53 36 6c 6f 6c 70 30 4a 6f 6c 55 44 53 6a 76 75 4a 78 69 2f 52 47 74 30 57 30 52 43 76 52 67 62 32
                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ULXYWqnC6Uu2ud0P.2Context: 9c02953349eca609<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaeJDaNZd1cTsV41Zxkrvn27LV+k7jCEMSHB07lCFFrKpahcMG5jEPcH93S65PgJLHiVIWvX8lhThS6lolp0JolUDSjvuJxi/RGt0W0RCvRgb2
                                      2024-07-30 16:29:52 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 55 4c 58 59 57 71 6e 43 36 55 75 32 75 64 30 50 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 63 30 32 39 35 33 33 34 39 65 63 61 36 30 39 0d 0a 0d 0a
                                      Data Ascii: BND 3 CON\QOS 56MS-CV: ULXYWqnC6Uu2ud0P.3Context: 9c02953349eca609
                                      2024-07-30 16:29:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                      Data Ascii: 202 1 CON 58
                                      2024-07-30 16:29:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 37 62 62 53 58 6a 6e 54 47 6b 57 52 65 48 6c 54 36 72 61 38 39 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                      Data Ascii: MS-CV: 7bbSXjnTGkWReHlT6ra89g.0Payload parsing failed.


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1192.168.2.64971040.115.3.253443
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:29:57 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 4f 62 73 4b 6a 2f 43 72 6b 47 55 46 78 30 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 37 38 30 36 34 62 34 33 33 35 36 66 66 30 0d 0a 0d 0a
                                      Data Ascii: CNT 1 CON 305MS-CV: uObsKj/CrkGUFx0f.1Context: ba78064b43356ff0
                                      2024-07-30 16:29:57 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                      2024-07-30 16:29:57 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 75 4f 62 73 4b 6a 2f 43 72 6b 47 55 46 78 30 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 37 38 30 36 34 62 34 33 33 35 36 66 66 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 65 4a 44 61 4e 5a 64 31 63 54 73 56 34 31 5a 78 6b 72 76 6e 32 37 4c 56 2b 6b 37 6a 43 45 4d 53 48 42 30 37 6c 43 46 46 72 4b 70 61 68 63 4d 47 35 6a 45 50 63 48 39 33 53 36 35 50 67 4a 4c 48 69 56 49 57 76 58 38 6c 68 54 68 53 36 6c 6f 6c 70 30 4a 6f 6c 55 44 53 6a 76 75 4a 78 69 2f 52 47 74 30 57 30 52 43 76 52 67 62 32
                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: uObsKj/CrkGUFx0f.2Context: ba78064b43356ff0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaeJDaNZd1cTsV41Zxkrvn27LV+k7jCEMSHB07lCFFrKpahcMG5jEPcH93S65PgJLHiVIWvX8lhThS6lolp0JolUDSjvuJxi/RGt0W0RCvRgb2
                                      2024-07-30 16:29:57 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 75 4f 62 73 4b 6a 2f 43 72 6b 47 55 46 78 30 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 37 38 30 36 34 62 34 33 33 35 36 66 66 30 0d 0a 0d 0a
                                      Data Ascii: BND 3 CON\QOS 56MS-CV: uObsKj/CrkGUFx0f.3Context: ba78064b43356ff0
                                      2024-07-30 16:29:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                      Data Ascii: 202 1 CON 58
                                      2024-07-30 16:29:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 45 2b 61 37 35 36 6f 2b 71 55 4f 70 56 49 4f 6d 46 66 68 35 62 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                      Data Ascii: MS-CV: E+a756o+qUOpVIOmFfh5bg.0Payload parsing failed.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.64971618.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:06 UTC728OUTGET /FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-07-30 16:30:07 UTC1279INHTTP/1.1 200 OK
                                      Content-Type: text/html; charset=utf-8
                                      Content-Length: 70939
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:06 GMT
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: private,no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Server: Microsoft-IIS/10.0
                                      p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                      P3P: CP="CAO PSA OUR"
                                      Refresh: 1200;url=/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx?ST=Y
                                      Set-Cookie: .ASPXAUTH=; path=/; secure; HttpOnly; SameSite=None
                                      Set-Cookie: __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; path=/; secure; HttpOnly; SameSite=None
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 8428d3ca0a47cd247ba9c371c08ccb6a.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 0Qj4u4a2glgQvcfx7hogZebjdGyYBsLGq-sWAjTDROvvWhRGBqAuQw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:07 UTC15105INData Raw: 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 39 3b 20 49 45 3d 38 3b 20 49 45 3d 37 22 3e 0d
                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en"><meta http-equiv="X-UA-Compatible" content="IE=9; IE=8; IE=7">
                                      2024-07-30 16:30:07 UTC16384INData Raw: 71 28 22 73 70 61 6e 5b 69 64 24 3d 27 6d 73 67 49 73 4d 61 6e 64 61 74 6f 72 79 27 5d 22 29 2e 74 65 78 74 28 27 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 22 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6c 6e 49 73 45 72 72 6f 72 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6a 71 28 22 73 70 61 6e 5b 69 64 24 3d 27 6d 73 67 49 73 4d 61 6e 64 61 74 6f 72 79 27 5d 22 29 2e 74 65 78 74 28 27 27 29 3b 0d
                                      Data Ascii: q("span[id$='msgIsMandatory']").text('"Please enter a valid email address."'); blnIsError = false; } } else { $jq("span[id$='msgIsMandatory']").text('');
                                      2024-07-30 16:30:07 UTC10247INData Raw: 20 20 20 20 20 20 20 20 20 64 74 4d 6f 6e 74 68 20 3d 20 64 74 41 72 72 61 79 5b 31 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 74 44 61 79 3d 20 64 74 41 72 72 61 79 5b 33 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 74 59 65 61 72 20 3d 20 64 74 41 72 72 61 79 5b 35 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 74 4d 6f 6e 74 68 20 3c 20 31 20 7c 7c 20 64 74 4d 6f 6e 74 68 20 3e 20 31 32 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6a 71 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22
                                      Data Ascii: dtMonth = dtArray[1]; dtDay= dtArray[3]; dtYear = dtArray[5]; if (dtMonth < 1 || dtMonth > 12) { $jq(this).addClass("
                                      2024-07-30 16:30:07 UTC16384INData Raw: 38 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 75 74 72 79 53 65 6c 65 63 74 65 64 20 3d 20 24 6a 71 28 27 2e 56 69 73 69 62 6c 65 43 6f 6e 74 72 6f 6c 50 61 6e 65 6c 27 29 2e 66 69 6e 64 28 27 3a 73 65 6c 65 63 74 65 64 27 29 2e 74 65 78 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 61 62 65 6c 76 61 6c 20 21 3d 20 27 27 20 26 26 20 6c 61 62 65 6c 76 61 6c 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3d 3d 3d 20 27 49 47 41 20 43 61 74 65 67 6f 72 79 3a 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 24 6a 71 28 74 68 69 73 29 2e 76 61 6c 28 29 20 21 3d 20 27 27 20 26 26 20 21 74 65 73 74 47 49 49 4e 2e 74 65 73 74 28 24 6a 71 28 74 68 69 73 29 2e 76
                                      Data Ascii: 8]; var coutrySelected = $jq('.VisibleControlPanel').find(':selected').text(); if (labelval != '' && labelval.textContent === 'IGA Category:') { if ($jq(this).val() != '' && !testGIIN.test($jq(this).v
                                      2024-07-30 16:30:07 UTC12819INData Raw: 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 74 6f 70 4c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 55 73 65 72 49 6e 66 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 37 70 78 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 62 72 65 61 64 43 72 75 6d 62 64 69 76 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20
                                      Data Ascii: <div id="topLinks"> <div id="headerUserInfo"> <div style="padding-top: 7px;"> <div id="breadCrumbdiv"></div>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3192.168.2.64971840.115.3.253443
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:06 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 78 65 41 34 6f 48 7a 41 79 30 6d 47 56 4e 50 62 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 34 63 65 34 38 65 39 38 34 65 62 35 61 30 0d 0a 0d 0a
                                      Data Ascii: CNT 1 CON 305MS-CV: xeA4oHzAy0mGVNPb.1Context: fd4ce48e984eb5a0
                                      2024-07-30 16:30:06 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                      2024-07-30 16:30:06 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 78 65 41 34 6f 48 7a 41 79 30 6d 47 56 4e 50 62 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 34 63 65 34 38 65 39 38 34 65 62 35 61 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 65 4a 44 61 4e 5a 64 31 63 54 73 56 34 31 5a 78 6b 72 76 6e 32 37 4c 56 2b 6b 37 6a 43 45 4d 53 48 42 30 37 6c 43 46 46 72 4b 70 61 68 63 4d 47 35 6a 45 50 63 48 39 33 53 36 35 50 67 4a 4c 48 69 56 49 57 76 58 38 6c 68 54 68 53 36 6c 6f 6c 70 30 4a 6f 6c 55 44 53 6a 76 75 4a 78 69 2f 52 47 74 30 57 30 52 43 76 52 67 62 32
                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: xeA4oHzAy0mGVNPb.2Context: fd4ce48e984eb5a0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaeJDaNZd1cTsV41Zxkrvn27LV+k7jCEMSHB07lCFFrKpahcMG5jEPcH93S65PgJLHiVIWvX8lhThS6lolp0JolUDSjvuJxi/RGt0W0RCvRgb2
                                      2024-07-30 16:30:06 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 78 65 41 34 6f 48 7a 41 79 30 6d 47 56 4e 50 62 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 34 63 65 34 38 65 39 38 34 65 62 35 61 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: xeA4oHzAy0mGVNPb.3Context: fd4ce48e984eb5a0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                      2024-07-30 16:30:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                      Data Ascii: 202 1 CON 58
                                      2024-07-30 16:30:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 30 6e 6d 78 49 47 72 55 51 6b 65 77 4b 37 51 2b 63 4c 45 67 6e 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                      Data Ascii: MS-CV: 0nmxIGrUQkewK7Q+cLEgnA.0Payload parsing failed.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.64971718.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:07 UTC735OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/visual.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:07 UTC1021INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 163
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:07 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 d2ed865b959a3c3010f1d4b906b56eb4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: XaPtl-BZEgKk8y0XD51RrJF7eIQVaFW0A-GIpdWVfVt6HZ6Z50Cf0g==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:07 UTC163INData Raw: 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 36 32 2e 35 25 3b 20 7d 0a 23 64 72 61 67 67 61 62 6c 65 2c 20 23 72 65 73 69 7a 61 62 6c 65 20 7b 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 30 30 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 61 62 63 3b 20 7d 0a 23 64 72 6f 70 70 61 62 6c 65 20 7b 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 30 30 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 63 64 65 3b 20 7d 0a
                                      Data Ascii: body { font-size: 62.5%; }#draggable, #resizable { width: 100px; height: 100px; background: #abc; }#droppable { width: 100px; height: 100px; background: #cde; }


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.64972118.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:07 UTC742OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.all.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:08 UTC1020INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 61
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:08 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 3ab47e7bb911be04b665845f18319950.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: CruVt7CCKa1bJm_FmxaxtObj0P9oK9GTwFa2-V5gKYStPHHKRPz_yw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:08 UTC61INData Raw: 40 69 6d 70 6f 72 74 20 22 6a 71 75 65 72 79 2e 75 69 2e 62 61 73 65 2e 63 73 73 22 3b 0a 40 69 6d 70 6f 72 74 20 22 6a 71 75 65 72 79 2e 75 69 2e 74 68 65 6d 65 2e 63 73 73 22 3b 0a
                                      Data Ascii: @import "jquery.ui.base.css";@import "jquery.ui.theme.css";


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      6192.168.2.64972418.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:07 UTC729OUTGET /FATCADW8DB/DW8WebClientProd/Styles/ScreenN.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:08 UTC1023INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 13615
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:08 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Thu, 24 Dec 2020 00:14:26 GMT
                                      Accept-Ranges: bytes
                                      ETag: "09d14bd89d9d61:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 3201e5fb77f9faaa881f4f324226564a.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 1BATcpSsE-ZiRnzg_PWkhQR7qDgSKPRhAnJgn_mESDv2XbVCIx357Q==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:08 UTC7496INData Raw: ef bb bf 0d 0a 2e 70 6c 61 63 65 68 6f 6c 64 65 72 0d 0a 7b 0d 0a 20 20 20 20 2f 2a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 41 72 69 61 6c 2c 20 53 61 6e 73 2d 53 65 72 69 66 3b 2a 2f 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 70 70 48 65 61 64 65 72 43 6f 6e 74 61 69 6e 65 72 0d 0a 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 39 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 70 70 48 65 61 64 65 72 0d 0a 7b 0d
                                      Data Ascii: .placeholder{ /*font-family: Arial, Arial, Sans-Serif;*/ font-family: "Helvetica Neue", Helvetica, Arial, sans-serif; font-size: 12px;}.appHeaderContainer{ margin-bottom: 9px; padding-top: 10px;}.appHeader{
                                      2024-07-30 16:30:08 UTC6119INData Raw: 20 20 6c 65 66 74 3a 20 35 39 70 78 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 2d 36 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 33 70 78 3b 2a 2f 0d 0a 7d 0d 0a 0d 0a 2e 4d 65 6e 75 49 6e 6e 65 72 41 72 72 6f 77 56 69 73 69 74 65 64 42 4f 54 54 4f 4d 3a 61 66 74 65 72 0d 0a 7b 0d 0a 20 20 20 20 2f 2a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 35 43 35 38 35 38 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 20 20
                                      Data Ascii: left: 59px; position: absolute; top: -6%; width: 3px;*/}.MenuInnerArrowVisitedBOTTOM:after{ /*border-color: #5C5858 rgba(0, 0, 0, 0) rgba(0, 0, 0, 0); border-style: solid; border-width: 15px; content: "";


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      7192.168.2.64972218.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:07 UTC733OUTGET /FATCADW8DB/DW8WebClientProd/Styles/ModalDialog.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:08 UTC1022INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 1019
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:08 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 8be6e843d0ee8ff03a0a07d811ce5bf8.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: ctgTvuAkbJvletD109eByTGRT_5nf0KpfSHBhprlBtos0EAycN6qFg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:08 UTC1019INData Raw: ef bb bf 2e 77 65 62 5f 64 69 61 6c 6f 67 5f 6f 76 65 72 6c 61 79 0d 0a 7b 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 30 30 30 3b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 31 35 3b 0d 0a 20 20 20 20 66 69 6c 74 65 72 3a 20 61 6c 70 68 61 28 6f 70 61
                                      Data Ascii: .web_dialog_overlay{ position: fixed; top: 0; right: 0; bottom: 0; left: 0; height: 100%; width: 100%; margin: 0; padding: 0; background: #000000; opacity: .15; filter: alpha(opa


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      8192.168.2.64972318.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:07 UTC729OUTGET /FATCADW8DB/DW8WebClientProd/Styles/Content.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:08 UTC1019INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 3
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:08 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 ecbb6ac82f8f6ff46460b69097d121ec.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: GqY8ETrvhjjE8hALK-Bf3AMEsth5JWsKBFJksQQlmmjsh8mGxaAxNg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:08 UTC3INData Raw: ef bb bf
                                      Data Ascii:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      9192.168.2.64972518.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:08 UTC728OUTGET /FATCADW8DB/DW8WebClientProd/Styles/Screen.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:08 UTC1023INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 39885
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:08 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 14 Jul 2023 16:43:02 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0ef2a4172b6d91:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 702b555619c53ec5f8f56dfeed61c334.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: J5vKxknTgTavoAJ6ieN4a4S7OM1igM7_OtYXJ3x1YCcmniVwcJLqIA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:08 UTC15361INData Raw: ef bb bf 2f 2a 43 6f 6d 6d 6f 6e 20 53 74 79 6c 65 73 2a 2f 0d 0a 0d 0a 2f 2a 20 43 4f 4c 4f 52 20 50 41 4c 45 54 54 45 0d 0a 0d 0a 0d 0a 0d 0a 43 6f 6c 6f 72 20 50 61 6c 65 74 74 65 3a 0d 0a 57 68 69 74 65 3a 23 46 46 46 46 46 46 0d 0a 56 65 72 79 20 4c 69 67 68 74 20 47 72 61 79 3a 20 23 46 38 46 38 46 38 20 20 28 62 61 63 6b 67 72 6f 75 6e 64 29 0d 0a 4c 69 67 68 74 20 47 72 61 79 3a 20 23 42 46 42 46 42 46 20 28 62 6f 72 64 65 72 73 29 0d 0a 44 61 72 6b 20 47 72 61 79 3a 20 23 37 35 37 35 37 35 0d 0a 44 61 72 6b 65 72 20 47 72 61 79 3a 20 23 35 39 35 39 35 39 20 28 73 75 62 71 75 65 73 74 69 6f 6e 20 74 65 78 74 29 0d 0a 56 65 72 79 20 44 61 72 6b 20 47 72 61 79 3a 20 23 33 46 33 46 33 46 20 28 71 75 65 73 74 69 6f 6e 20 74 65 78 74 29 0d 0a 0d 0a 51
                                      Data Ascii: /*Common Styles*//* COLOR PALETTEColor Palette:White:#FFFFFFVery Light Gray: #F8F8F8 (background)Light Gray: #BFBFBF (borders)Dark Gray: #757575Darker Gray: #595959 (subquestion text)Very Dark Gray: #3F3F3F (question text)Q
                                      2024-07-30 16:30:08 UTC14521INData Raw: 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 6c 65 66 74 4d 65 6e 75 49 6e 61 63 74 69 76 65 53 75 62 20 61 2c 20 2e 6c 65 66 74 4d 65 6e 75 49 6e 61 63 74 69 76 65 53 75 62 20 61 3a 6c 69 6e 6b 2c 20 2e 6c 65 66 74 4d 65 6e 75 49 6e 61 63 74 69 76 65 53 75 62 20 61 3a 76 69 73 69 74 65 64 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 42 6c 61 63 6b 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20
                                      Data Ascii: font-weight: 200;}.leftMenuInactiveSub a, .leftMenuInactiveSub a:link, .leftMenuInactiveSub a:visited { color: Black; margin-top: 2px; font-weight: bold; text-decoration: none; display: inline-block; padding-left:
                                      2024-07-30 16:30:08 UTC10003INData Raw: 4d 61 69 6e 20 23 63 61 6c 6c 6f 75 74 73 20 6c 69 20 61 3a 68 6f 76 65 72 2c 0d 0a 23 63 61 6c 6c 6f 75 74 73 20 61 2e 61 64 64 41 72 72 6f 77 3a 68 6f 76 65 72 2c 0d 0a 2e 72 65 76 69 65 77 74 61 62 6c 65 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 65 76 69 65 77 74 61 62 6c 65 51 75 65 73 74 69 6f 6e 54 65 78 74 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 75 74 69 6c 69 74 79 4e 61 76 20 7b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 31 65 6d 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 39 70 78 3b 0d 0a 7d 0d 0a 0d 0a 20 20 20 20 23 75 74 69 6c 69 74 79 4e 61
                                      Data Ascii: Main #callouts li a:hover,#callouts a.addArrow:hover,.reviewtable { border: 1px;}.reviewtableQuestionText { padding-left: 20px;}#utilityNav { float: right; font-size: 1.1em; padding-right: 9px;} #utilityNa


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      10192.168.2.64972618.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:08 UTC759OUTGET /FATCADW8DB/DW8WebClientProd/Controls/JsControl/intl-tel/css/intlTelInput.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:08 UTC1023INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 20981
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:08 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 19:56:50 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0edd72f6afcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 702b555619c53ec5f8f56dfeed61c334.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 2RxV2eJ1ms5nlVuIt5kH0LKdefxd_N0VjG8IzZ3nl2J65Grhs1Vg7w==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:08 UTC7496INData Raw: 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 20 2e 66 6c 61 67 0d 0a 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 36 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 31 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 2e 2e 2f 69 6d 67 2f 66 6c 61 67 73 2e 70 6e 67 22 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 20 2e 7a 77 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 70 78 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 20 2e 7a 6d 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 70 78 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74
                                      Data Ascii: .intl-tel-input .flag{ width: 16px; height: 11px; background: url("../img/flags.png");}.intl-tel-input .zw{ background-position: 0px 0px;}.intl-tel-input .zm{ background-position: -16px 0px;}.intl-tel-input
                                      2024-07-30 16:30:08 UTC4972INData Raw: 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 31 32 70 78 20 2d 31 32 31 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 20 2e 6d 63 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 32 38 70 78 20 2d 31 32 31 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 20 2e 6d 61 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 70 78 20 2d 31 33 32 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 20 2e 6c 79 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 32 70 78 20 2d 31 33 32 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74
                                      Data Ascii: ckground-position: -112px -121px;}.intl-tel-input .mc{ background-position: -128px -121px;}.intl-tel-input .ma{ background-position: -16px -132px;}.intl-tel-input .ly{ background-position: -32px -132px;}.intl-t
                                      2024-07-30 16:30:08 UTC8513INData Raw: 6c 2d 69 6e 70 75 74 20 2e 65 75 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 37 36 70 78 20 2d 31 32 31 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 20 2e 65 74 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 37 36 70 78 20 2d 31 33 32 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 20 2e 65 73 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 37 36 70 78 20 2d 31 34 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 20 2e 65 72 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 37 36
                                      Data Ascii: l-input .eu{ background-position: -176px -121px;}.intl-tel-input .et{ background-position: -176px -132px;}.intl-tel-input .es{ background-position: -176px -143px;}.intl-tel-input .er{ background-position: -176


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11192.168.2.64972740.115.3.253443
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:08 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 77 32 56 39 36 71 7a 50 78 55 36 57 65 31 44 56 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 65 34 63 34 39 32 66 65 62 39 38 34 31 63 0d 0a 0d 0a
                                      Data Ascii: CNT 1 CON 304MS-CV: w2V96qzPxU6We1DV.1Context: 6e4c492feb9841c
                                      2024-07-30 16:30:08 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                      2024-07-30 16:30:08 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 77 32 56 39 36 71 7a 50 78 55 36 57 65 31 44 56 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 65 34 63 34 39 32 66 65 62 39 38 34 31 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 65 4a 44 61 4e 5a 64 31 63 54 73 56 34 31 5a 78 6b 72 76 6e 32 37 4c 56 2b 6b 37 6a 43 45 4d 53 48 42 30 37 6c 43 46 46 72 4b 70 61 68 63 4d 47 35 6a 45 50 63 48 39 33 53 36 35 50 67 4a 4c 48 69 56 49 57 76 58 38 6c 68 54 68 53 36 6c 6f 6c 70 30 4a 6f 6c 55 44 53 6a 76 75 4a 78 69 2f 52 47 74 30 57 30 52 43 76 52 67 62 32 41
                                      Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: w2V96qzPxU6We1DV.2Context: 6e4c492feb9841c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaeJDaNZd1cTsV41Zxkrvn27LV+k7jCEMSHB07lCFFrKpahcMG5jEPcH93S65PgJLHiVIWvX8lhThS6lolp0JolUDSjvuJxi/RGt0W0RCvRgb2A
                                      2024-07-30 16:30:08 UTC73OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 35 0d 0a 4d 53 2d 43 56 3a 20 77 32 56 39 36 71 7a 50 78 55 36 57 65 31 44 56 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 65 34 63 34 39 32 66 65 62 39 38 34 31 63 0d 0a 0d 0a
                                      Data Ascii: BND 3 CON\QOS 55MS-CV: w2V96qzPxU6We1DV.3Context: 6e4c492feb9841c
                                      2024-07-30 16:30:08 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                      Data Ascii: 202 1 CON 58
                                      2024-07-30 16:30:08 UTC58INData Raw: 4d 53 2d 43 56 3a 20 70 57 42 6d 64 4c 42 2b 34 55 69 6a 35 6b 2f 75 34 48 6a 62 74 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                      Data Ascii: MS-CV: pWBmdLB+4Uij5k/u4HjbtA.0Payload parsing failed.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      12192.168.2.64972818.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:09 UTC746OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.all.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:09 UTC1021INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 429
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:09 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 852513de831fa3235a0fcf6b4f0116c4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: Zt47sqC2bIGbSbnMh74RrKCiG63nuG8hXwTPOG8cYlwpAEtT8meA-A==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:09 UTC429INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 6a 71 75 65 72 79 2e 75 69 2e 63 6f 72 65 2e 63 73 73 22 29 3b 0a 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 6a 71 75 65 72 79 2e 75 69 2e 61 63 63 6f 72 64 69 6f 6e 2e 63 73 73 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 6a 71 75 65 72 79 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 63 73 73 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 6a 71 75 65 72 79 2e 75 69 2e 62 75 74 74 6f 6e 2e 63 73 73 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 6a 71 75 65 72 79 2e 75 69 2e 64 61 74 65 70 69 63 6b 65 72 2e 63 73 73 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 6a 71 75 65 72 79 2e 75 69 2e 64 69 61 6c 6f 67 2e 63 73 73 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 6a 71 75 65 72 79 2e 75
                                      Data Ascii: @import url("jquery.ui.core.css");@import url("jquery.ui.accordion.css");@import url("jquery.ui.autocomplete.css");@import url("jquery.ui.button.css");@import url("jquery.ui.datepicker.css");@import url("jquery.ui.dialog.css");@import url("jquery.u


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      13192.168.2.64973118.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:09 UTC747OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.theme.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.all.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:09 UTC1023INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 19081
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:09 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 2b13b2ad91208ea27acb039cde3e8f42.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: jI_q-ArDWKDq7_PU__PIKLeRvTkHHSgukohsE7e6Wp8dNDcGcKq-8Q==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:09 UTC15361INData Raw: 2f 2a 0a 2a 20 6a 51 75 65 72 79 20 55 49 20 43 53 53 20 46 72 61 6d 65 77 6f 72 6b 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0a 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0a 2a 20 54 6f 20 76 69 65 77 20 61 6e 64 20 6d 6f 64 69 66 79 20 74 68 69 73 20 74 68 65 6d 65 2c 20 76 69 73 69 74 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 74 68 65 6d 65 72 6f 6c 6c 65 72 2f 0a 2a 2f 0a 0a 0a 2f 2a 20 43
                                      Data Ascii: /** jQuery UI CSS Framework* Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about)* Dual licensed under the MIT (MIT-LICENSE.txt) and GPL (GPL-LICENSE.txt) licenses.* To view and modify this theme, visit http://jqueryui.com/themeroller/*//* C
                                      2024-07-30 16:30:09 UTC327INData Raw: 73 6d 61 6c 6c 2d 63 6c 6f 73 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 32 70 78 20 2d 32 30 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 73 71 75 61 72 65 73 6d 61 6c 6c 2d 70 6c 75 73 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 38 70 78 20 2d 32 30 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 73 71 75 61 72 65 73 6d 61 6c 6c 2d 6d 69 6e 75 73 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 36 34 70 78 20 2d 32 30 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 73 71 75 61 72 65 73 6d 61 6c 6c 2d 63 6c 6f 73 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 38 30 70 78 20 2d 32 30 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f
                                      Data Ascii: small-close { background-position: -32px -208px; }.ui-icon-squaresmall-plus { background-position: -48px -208px; }.ui-icon-squaresmall-minus { background-position: -64px -208px; }.ui-icon-squaresmall-close { background-position: -80px -208px; }.ui-ico
                                      2024-07-30 16:30:09 UTC3393INData Raw: 64 6f 74 74 65 64 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 70 78 20 2d 32 32 34 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 67 72 69 70 2d 73 6f 6c 69 64 2d 76 65 72 74 69 63 61 6c 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 32 70 78 20 2d 32 32 34 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 67 72 69 70 2d 73 6f 6c 69 64 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 38 70 78 20 2d 32 32 34 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 67 72 69 70 73 6d 61 6c 6c 2d 64 69 61 67 6f 6e 61 6c 2d 73 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 36 34 70 78 20
                                      Data Ascii: dotted-horizontal { background-position: -16px -224px; }.ui-icon-grip-solid-vertical { background-position: -32px -224px; }.ui-icon-grip-solid-horizontal { background-position: -48px -224px; }.ui-icon-gripsmall-diagonal-se { background-position: -64px


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      14192.168.2.64973018.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:09 UTC723OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery-3.5.1.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:09 UTC1038INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 298500
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:09 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 a43889f6531338b6dd9d3a4339de949a.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: LZuZNOfzMgitm9XbnNl9aD-VUIwow9YB_ZOXaHegsWbaV6NyM5uOvg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:09 UTC7481INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 35 2e 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 44 61 74 65 3a 20 32 30
                                      Data Ascii: /*! * jQuery JavaScript Library v3.5.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 20
                                      2024-07-30 16:30:09 UTC16384INData Raw: 3d 20 6f 70 74 69 6f 6e 73 5b 20 6e 61 6d 65 20 5d 3b 0d 0a 0d 0a 09 09 09 09 2f 2f 20 50 72 65 76 65 6e 74 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 20 70 6f 6c 6c 75 74 69 6f 6e 0d 0a 09 09 09 09 2f 2f 20 50 72 65 76 65 6e 74 20 6e 65 76 65 72 2d 65 6e 64 69 6e 67 20 6c 6f 6f 70 0d 0a 09 09 09 09 69 66 20 28 20 6e 61 6d 65 20 3d 3d 3d 20 22 5f 5f 70 72 6f 74 6f 5f 5f 22 20 7c 7c 20 74 61 72 67 65 74 20 3d 3d 3d 20 63 6f 70 79 20 29 20 7b 0d 0a 09 09 09 09 09 63 6f 6e 74 69 6e 75 65 3b 0d 0a 09 09 09 09 7d 0d 0a 0d 0a 09 09 09 09 2f 2f 20 52 65 63 75 72 73 65 20 69 66 20 77 65 27 72 65 20 6d 65 72 67 69 6e 67 20 70 6c 61 69 6e 20 6f 62 6a 65 63 74 73 20 6f 72 20 61 72 72 61 79 73 0d 0a 09 09 09 09 69 66 20 28 20 64 65 65 70 20 26 26 20 63 6f 70
                                      Data Ascii: = options[ name ];// Prevent Object.prototype pollution// Prevent never-ending loopif ( name === "__proto__" || target === copy ) {continue;}// Recurse if we're merging plain objects or arraysif ( deep && cop
                                      2024-07-30 16:30:09 UTC8192INData Raw: 6c 74 73 3b 0d 0a 09 09 09 09 7d 20 63 61 74 63 68 20 28 20 71 73 61 45 72 72 6f 72 20 29 20 7b 0d 0a 09 09 09 09 09 6e 6f 6e 6e 61 74 69 76 65 53 65 6c 65 63 74 6f 72 43 61 63 68 65 28 20 73 65 6c 65 63 74 6f 72 2c 20 74 72 75 65 20 29 3b 0d 0a 09 09 09 09 7d 20 66 69 6e 61 6c 6c 79 20 7b 0d 0a 09 09 09 09 09 69 66 20 28 20 6e 69 64 20 3d 3d 3d 20 65 78 70 61 6e 64 6f 20 29 20 7b 0d 0a 09 09 09 09 09 09 63 6f 6e 74 65 78 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 20 22 69 64 22 20 29 3b 0d 0a 09 09 09 09 09 7d 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 09 7d 0d 0a 0d 0a 09 2f 2f 20 41 6c 6c 20 6f 74 68 65 72 73 0d 0a 09 72 65 74 75 72 6e 20 73 65 6c 65 63 74 28 20 73 65 6c 65 63 74 6f 72 2e 72 65 70 6c 61 63 65 28 20 72 74 72
                                      Data Ascii: lts;} catch ( qsaError ) {nonnativeSelectorCache( selector, true );} finally {if ( nid === expando ) {context.removeAttribute( "id" );}}}}}// All othersreturn select( selector.replace( rtr
                                      2024-07-30 16:30:09 UTC24INData Raw: 6f 61 64 48 61 6e 64 6c 65 72 20 29 3b 0d 0a 09 09 7d 0d 0a 09 7d 0d 0a
                                      Data Ascii: oadHandler );}}
                                      2024-07-30 16:30:09 UTC16384INData Raw: 0d 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 20 38 20 2d 20 31 31 2b 2c 20 45 64 67 65 20 31 32 20 2d 20 31 38 2b 2c 20 43 68 72 6f 6d 65 20 3c 3d 31 36 20 2d 20 32 35 20 6f 6e 6c 79 2c 20 46 69 72 65 66 6f 78 20 3c 3d 33 2e 36 20 2d 20 33 31 20 6f 6e 6c 79 2c 0d 0a 09 2f 2f 20 53 61 66 61 72 69 20 34 20 2d 20 35 20 6f 6e 6c 79 2c 20 4f 70 65 72 61 20 3c 3d 31 31 2e 36 20 2d 20 31 32 2e 78 20 6f 6e 6c 79 0d 0a 09 2f 2f 20 49 45 2f 45 64 67 65 20 26 20 6f 6c 64 65 72 20 62 72 6f 77 73 65 72 73 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 3a 73 63 6f 70 65 20 70 73 65 75 64 6f 2d 63 6c 61 73 73 2e 0d 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 53 61 66 61 72 69 20 36 2e 30 20 6f 6e 6c 79 0d 0a 09 2f 2f 20 53 61 66 61 72 69 20 36 2e 30 20 73
                                      Data Ascii: // Support: IE 8 - 11+, Edge 12 - 18+, Chrome <=16 - 25 only, Firefox <=3.6 - 31 only,// Safari 4 - 5 only, Opera <=11.6 - 12.x only// IE/Edge & older browsers don't support the :scope pseudo-class.// Support: Safari 6.0 only// Safari 6.0 s
                                      2024-07-30 16:30:09 UTC16384INData Raw: 6d 65 6e 74 20 73 6f 72 74 69 6e 67 20 61 6e 64 20 72 65 6d 6f 76 69 6e 67 20 64 75 70 6c 69 63 61 74 65 73 0d 0a 20 2a 20 40 70 61 72 61 6d 20 7b 41 72 72 61 79 4c 69 6b 65 7d 20 72 65 73 75 6c 74 73 0d 0a 20 2a 2f 0d 0a 53 69 7a 7a 6c 65 2e 75 6e 69 71 75 65 53 6f 72 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 72 65 73 75 6c 74 73 20 29 20 7b 0d 0a 09 76 61 72 20 65 6c 65 6d 2c 0d 0a 09 09 64 75 70 6c 69 63 61 74 65 73 20 3d 20 5b 5d 2c 0d 0a 09 09 6a 20 3d 20 30 2c 0d 0a 09 09 69 20 3d 20 30 3b 0d 0a 0d 0a 09 2f 2f 20 55 6e 6c 65 73 73 20 77 65 20 2a 6b 6e 6f 77 2a 20 77 65 20 63 61 6e 20 64 65 74 65 63 74 20 64 75 70 6c 69 63 61 74 65 73 2c 20 61 73 73 75 6d 65 20 74 68 65 69 72 20 70 72 65 73 65 6e 63 65 0d 0a 09 68 61 73 44 75 70 6c 69 63 61 74 65 20
                                      Data Ascii: ment sorting and removing duplicates * @param {ArrayLike} results */Sizzle.uniqueSort = function( results ) {var elem,duplicates = [],j = 0,i = 0;// Unless we *know* we can detect duplicates, assume their presencehasDuplicate
                                      2024-07-30 16:30:09 UTC16384INData Raw: 74 65 50 6f 73 69 74 69 6f 6e 61 6c 50 73 65 75 64 6f 28 20 66 75 6e 63 74 69 6f 6e 28 20 5f 6d 61 74 63 68 49 6e 64 65 78 65 73 2c 20 6c 65 6e 67 74 68 20 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 5b 20 6c 65 6e 67 74 68 20 2d 20 31 20 5d 3b 0d 0a 09 09 7d 20 29 2c 0d 0a 0d 0a 09 09 22 65 71 22 3a 20 63 72 65 61 74 65 50 6f 73 69 74 69 6f 6e 61 6c 50 73 65 75 64 6f 28 20 66 75 6e 63 74 69 6f 6e 28 20 5f 6d 61 74 63 68 49 6e 64 65 78 65 73 2c 20 6c 65 6e 67 74 68 2c 20 61 72 67 75 6d 65 6e 74 20 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 5b 20 61 72 67 75 6d 65 6e 74 20 3c 20 30 20 3f 20 61 72 67 75 6d 65 6e 74 20 2b 20 6c 65 6e 67 74 68 20 3a 20 61 72 67 75 6d 65 6e 74 20 5d 3b 0d 0a 09 09 7d 20 29 2c 0d 0a 0d 0a 09 09 22 65 76 65 6e 22 3a 20 63 72
                                      Data Ascii: tePositionalPseudo( function( _matchIndexes, length ) {return [ length - 1 ];} ),"eq": createPositionalPseudo( function( _matchIndexes, length, argument ) {return [ argument < 0 ? argument + length : argument ];} ),"even": cr
                                      2024-07-30 16:30:09 UTC16384INData Raw: 63 68 20 61 67 61 69 6e 73 74 0d 0a 20 2a 2f 0d 0a 73 65 6c 65 63 74 20 3d 20 53 69 7a 7a 6c 65 2e 73 65 6c 65 63 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 73 65 6c 65 63 74 6f 72 2c 20 63 6f 6e 74 65 78 74 2c 20 72 65 73 75 6c 74 73 2c 20 73 65 65 64 20 29 20 7b 0d 0a 09 76 61 72 20 69 2c 20 74 6f 6b 65 6e 73 2c 20 74 6f 6b 65 6e 2c 20 74 79 70 65 2c 20 66 69 6e 64 2c 0d 0a 09 09 63 6f 6d 70 69 6c 65 64 20 3d 20 74 79 70 65 6f 66 20 73 65 6c 65 63 74 6f 72 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 73 65 6c 65 63 74 6f 72 2c 0d 0a 09 09 6d 61 74 63 68 20 3d 20 21 73 65 65 64 20 26 26 20 74 6f 6b 65 6e 69 7a 65 28 20 28 20 73 65 6c 65 63 74 6f 72 20 3d 20 63 6f 6d 70 69 6c 65 64 2e 73 65 6c 65 63 74 6f 72 20 7c 7c 20 73 65 6c 65 63 74 6f 72
                                      Data Ascii: ch against */select = Sizzle.select = function( selector, context, results, seed ) {var i, tokens, token, type, find,compiled = typeof selector === "function" && selector,match = !seed && tokenize( ( selector = compiled.selector || selector
                                      2024-07-30 16:30:09 UTC16384INData Raw: 64 22 0d 0a 20 2a 09 09 09 09 09 76 61 6c 75 65 73 20 28 6c 69 6b 65 20 61 20 44 65 66 65 72 72 65 64 29 0d 0a 20 2a 0d 0a 20 2a 09 75 6e 69 71 75 65 3a 09 09 09 77 69 6c 6c 20 65 6e 73 75 72 65 20 61 20 63 61 6c 6c 62 61 63 6b 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 64 64 65 64 20 6f 6e 63 65 20 28 6e 6f 20 64 75 70 6c 69 63 61 74 65 20 69 6e 20 74 68 65 20 6c 69 73 74 29 0d 0a 20 2a 0d 0a 20 2a 09 73 74 6f 70 4f 6e 46 61 6c 73 65 3a 09 69 6e 74 65 72 72 75 70 74 20 63 61 6c 6c 69 6e 67 73 20 77 68 65 6e 20 61 20 63 61 6c 6c 62 61 63 6b 20 72 65 74 75 72 6e 73 20 66 61 6c 73 65 0d 0a 20 2a 0d 0a 20 2a 2f 0d 0a 6a 51 75 65 72 79 2e 43 61 6c 6c 62 61 63 6b 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6f 70 74 69 6f 6e 73 20 29 20 7b 0d 0a 0d 0a 09 2f 2f 20
                                      Data Ascii: d" *values (like a Deferred) * *unique:will ensure a callback can only be added once (no duplicate in the list) * *stopOnFalse:interrupt callings when a callback returns false * */jQuery.Callbacks = function( options ) {//
                                      2024-07-30 16:30:09 UTC16384INData Raw: 6f 6c 65 20 26 26 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 20 26 26 20 65 72 72 6f 72 20 26 26 20 72 65 72 72 6f 72 4e 61 6d 65 73 2e 74 65 73 74 28 20 65 72 72 6f 72 2e 6e 61 6d 65 20 29 20 29 20 7b 0d 0a 09 09 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 20 22 6a 51 75 65 72 79 2e 44 65 66 65 72 72 65 64 20 65 78 63 65 70 74 69 6f 6e 3a 20 22 20 2b 20 65 72 72 6f 72 2e 6d 65 73 73 61 67 65 2c 20 65 72 72 6f 72 2e 73 74 61 63 6b 2c 20 73 74 61 63 6b 20 29 3b 0d 0a 09 7d 0d 0a 7d 3b 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 6a 51 75 65 72 79 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 72 72 6f 72 20 29 20 7b 0d 0a 09 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 20 66 75 6e 63 74 69
                                      Data Ascii: ole && window.console.warn && error && rerrorNames.test( error.name ) ) {window.console.warn( "jQuery.Deferred exception: " + error.message, error.stack, stack );}};jQuery.readyException = function( error ) {window.setTimeout( functi


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      15192.168.2.64973218.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:09 UTC726OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery.validate.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:09 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 38279
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:09 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 b744839339b269ebb49818cc6c300b6a.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 7pwhMq2vMD1cZRhw1TSFpFkm1Iae-r9fLBl1FLQM9gzfgTjBnf7_xQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:09 UTC10680INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 70 6c 75 67 2d 69 6e 20 31 2e 37 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 62 61 73 73 69 73 74 61 6e 63 65 2e 64 65 2f 6a 71 75 65 72 79 2d 70 6c 75 67 69 6e 73 2f 6a 71 75 65 72 79 2d 70 6c 75 67 69 6e 2d 76 61 6c 69 64 61 74 69 6f 6e 2f 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 50 6c 75 67 69 6e 73 2f 56 61 6c 69 64 61 74 69 6f 6e 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 36 20 2d 20 32 30 30 38 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 0d 0a 20 2a 0d 0a 20 2a 20 24 49 64 3a 20 6a 71 75 65 72 79 2e 76 61 6c 69 64 61 74 65 2e 6a 73 20 36 34 30 33 20 32 30 30 39 2d 30 36 2d 31 37 20 31 34 3a
                                      Data Ascii: /* * jQuery validation plug-in 1.7 * * http://bassistance.de/jquery-plugins/jquery-plugin-validation/ * http://docs.jquery.com/Plugins/Validation * * Copyright (c) 2006 - 2008 Jrn Zaefferer * * $Id: jquery.validate.js 6403 2009-06-17 14:
                                      2024-07-30 16:30:09 UTC314INData Raw: 65 6e 74 73 5b 69 5d 3b 20 69 2b 2b 20 29 20 7b 0d 0a 09 09 09 09 74 68 69 73 2e 63 68 65 63 6b 28 20 65 6c 65 6d 65 6e 74 73 5b 69 5d 20 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 69 64 28 29 3b 20 0d 0a 09 09 7d 2c 0d 0a 09 09 0d 0a 09 09 2f 2f 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 50 6c 75 67 69 6e 73 2f 56 61 6c 69 64 61 74 69 6f 6e 2f 56 61 6c 69 64 61 74 6f 72 2f 65 6c 65 6d 65 6e 74 0d 0a 09 09 65 6c 65 6d 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 65 6e 74 20 29 20 7b 0d 0a 09 09 09 65 6c 65 6d 65 6e 74 20 3d 20 74 68 69 73 2e 63 6c 65 61 6e 28 20 65 6c 65 6d 65 6e 74 20 29 3b 0d 0a 09 09 09 74 68 69 73 2e 6c 61 73 74 45 6c 65 6d 65 6e 74 20 3d 20 65 6c 65 6d
                                      Data Ascii: ents[i]; i++ ) {this.check( elements[i] );}return this.valid(); },// http://docs.jquery.com/Plugins/Validation/Validator/elementelement: function( element ) {element = this.clean( element );this.lastElement = elem
                                      2024-07-30 16:30:09 UTC16384INData Raw: 65 6d 65 6e 74 73 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 09 09 09 76 61 72 20 72 65 73 75 6c 74 20 3d 20 74 68 69 73 2e 63 68 65 63 6b 28 20 65 6c 65 6d 65 6e 74 20 29 3b 0d 0a 09 09 09 69 66 20 28 20 72 65 73 75 6c 74 20 29 20 7b 0d 0a 09 09 09 09 64 65 6c 65 74 65 20 74 68 69 73 2e 69 6e 76 61 6c 69 64 5b 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65 5d 3b 0d 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 74 68 69 73 2e 69 6e 76 61 6c 69 64 5b 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65 5d 20 3d 20 74 72 75 65 3b 0d 0a 09 09 09 7d 0d 0a 09 09 09 69 66 20 28 20 21 74 68 69 73 2e 6e 75 6d 62 65 72 4f 66 49 6e 76 61 6c 69 64 73 28 29 20 29 20 7b 0d 0a 09 09 09 09 2f 2f 20 48 69 64 65 20 65 72 72 6f 72 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f 6e 20 6c 61 73 74
                                      Data Ascii: ements = $(element);var result = this.check( element );if ( result ) {delete this.invalid[element.name];} else {this.invalid[element.name] = true;}if ( !this.numberOfInvalids() ) {// Hide error containers on last
                                      2024-07-30 16:30:09 UTC9594INData Raw: 67 65 20 3a 20 24 2e 76 61 6c 69 64 61 74 6f 72 2e 6d 65 73 73 61 67 65 73 5b 6e 61 6d 65 5d 3b 0d 0a 09 09 69 66 20 28 6d 65 74 68 6f 64 2e 6c 65 6e 67 74 68 20 3c 20 33 29 20 7b 0d 0a 09 09 09 24 2e 76 61 6c 69 64 61 74 6f 72 2e 61 64 64 43 6c 61 73 73 52 75 6c 65 73 28 6e 61 6d 65 2c 20 24 2e 76 61 6c 69 64 61 74 6f 72 2e 6e 6f 72 6d 61 6c 69 7a 65 52 75 6c 65 28 6e 61 6d 65 29 29 3b 0d 0a 09 09 7d 0d 0a 09 7d 2c 0d 0a 0d 0a 09 6d 65 74 68 6f 64 73 3a 20 7b 0d 0a 0d 0a 09 09 2f 2f 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 50 6c 75 67 69 6e 73 2f 56 61 6c 69 64 61 74 69 6f 6e 2f 4d 65 74 68 6f 64 73 2f 72 65 71 75 69 72 65 64 0d 0a 09 09 72 65 71 75 69 72 65 64 3a 20 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 2c 20 65 6c 65
                                      Data Ascii: ge : $.validator.messages[name];if (method.length < 3) {$.validator.addClassRules(name, $.validator.normalizeRule(name));}},methods: {// http://docs.jquery.com/Plugins/Validation/Methods/requiredrequired: function(value, ele
                                      2024-07-30 16:30:09 UTC1307INData Raw: 43 61 6c 6c 62 61 63 6b 29 20 70 6c 75 67 69 6e 20 66 6f 72 20 65 61 73 69 65 72 20 65 76 65 6e 74 20 64 65 6c 65 67 61 74 69 6f 6e 0d 0a 2f 2f 20 68 61 6e 64 6c 65 72 20 69 73 20 6f 6e 6c 79 20 63 61 6c 6c 65 64 20 77 68 65 6e 20 24 28 65 76 65 6e 74 2e 74 61 72 67 65 74 29 2e 69 73 28 64 65 6c 65 67 61 74 65 29 2c 20 69 6e 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 74 68 65 20 6a 71 75 65 72 79 2d 6f 62 6a 65 63 74 20 66 6f 72 20 65 76 65 6e 74 2e 74 61 72 67 65 74 20 0d 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 2f 2f 20 6f 6e 6c 79 20 69 6d 70 6c 65 6d 65 6e 74 20 69 66 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 20 62 79 20 6a 51 75 65 72 79 20 63 6f 72 65 20 28 73 69 6e 63 65 20 31 2e 34 29 0d 0a 09 2f 2f 20 54 4f 44 4f 20 76 65 72 69 66 79
                                      Data Ascii: Callback) plugin for easier event delegation// handler is only called when $(event.target).is(delegate), in the scope of the jquery-object for event.target ;(function($) {// only implement if not provided by jQuery core (since 1.4)// TODO verify


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      16192.168.2.64973318.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:09 UTC747OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.core.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:09 UTC1022INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 1352
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:09 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 c3919dfed58c39e6da91faec1344110c.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: lu4Y7lPF6QGogV9pLe2FGW5LMZPE_W_GT5l8NrDAtdzr-IoGjaOiJA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:09 UTC1352INData Raw: 2f 2a 0a 2a 20 6a 51 75 65 72 79 20 55 49 20 43 53 53 20 46 72 61 6d 65 77 6f 72 6b 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0a 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0a 2a 2f 0a 0a 2f 2a 20 4c 61 79 6f 75 74 20 68 65 6c 70 65 72 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 20 7b 20 64 69
                                      Data Ascii: /** jQuery UI CSS Framework* Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about)* Dual licensed under the MIT (MIT-LICENSE.txt) and GPL (GPL-LICENSE.txt) licenses.*//* Layout helpers----------------------------------*/.ui-helper-hidden { di


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      17192.168.2.64973418.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:09 UTC752OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.accordion.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:10 UTC1021INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 887
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:09 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 e1ffe469ec59bbd0f64b14eb9c83d0d4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: ozNtO3gsltcJcMXRjrguqW7F_ZgFMg2V5NKF0zgQdA6xupCnRBoTSQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:10 UTC887INData Raw: 2f 2a 20 41 63 63 6f 72 64 69 6f 6e 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 20 7b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 70 78 3b 20 7a 6f 6f 6d 3a 20 31 3b 20 7d 0a 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 6c 69 2d 66 69 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 7d 0a 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 2d 61 63 74 69 76 65 20 7b 20 62 6f 72
                                      Data Ascii: /* Accordion----------------------------------*/.ui-accordion .ui-accordion-header { cursor: pointer; position: relative; margin-top: 1px; zoom: 1; }.ui-accordion .ui-accordion-li-fix { display: inline; }.ui-accordion .ui-accordion-header-active { bor


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      18192.168.2.64973518.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:10 UTC755OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.autocomplete.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:10 UTC1021INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 833
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:10 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 5bf4ed1052f9d87875430429ad189f42.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: De19X_etZ_A0pkAW6Mt29ddASioGpw4soMEqvnGSx_RAw7P-ObkRcw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:10 UTC833INData Raw: 2f 2a 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 20 7d 09 0a 2e 75 69 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 6c 6f 61 64 69 6e 67 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 20 75 72 6c 28 27 69 6d 61 67 65 73 2f 75 69 2d 61 6e 69 6d 5f 62 61 73 69 63 5f 31 36 78 31 36 2e 67 69 66 27 29 20 72 69 67 68 74 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 20 7d 0a 0a 2f 2a 20 77 6f 72 6b 61 72 6f 75 6e 64 73 20 2a 2f 0a 2a 20 68 74 6d 6c 20 2e 75 69 2d 61 75 74 6f
                                      Data Ascii: /* Autocomplete----------------------------------*/.ui-autocomplete { position: absolute; cursor: default; }.ui-autocomplete-loading { background: white url('images/ui-anim_basic_16x16.gif') right center no-repeat; }/* workarounds */* html .ui-auto


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      19192.168.2.649736184.28.90.27443
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-07-30 16:30:10 UTC467INHTTP/1.1 200 OK
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      Content-Type: application/octet-stream
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      Server: ECAcc (chd/073B)
                                      X-CID: 11
                                      X-Ms-ApiVersion: Distribute 1.2
                                      X-Ms-Region: prod-eus-z1
                                      Cache-Control: public, max-age=138775
                                      Date: Tue, 30 Jul 2024 16:30:10 GMT
                                      Connection: close
                                      X-CID: 2


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      20192.168.2.64973718.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:10 UTC749OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.button.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:10 UTC1022INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 1937
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:10 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 1d14130822f7563ef82bba830d521f72.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: uhAsAi_SGv8cK-7IywDdkGCNpv2DLcWUVxApclUvxtbFqFDRNPmlWA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:10 UTC1937INData Raw: 2f 2a 20 42 75 74 74 6f 6e 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 2e 75 69 2d 62 75 74 74 6f 6e 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2e 31 65 6d 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 7a 6f 6f 6d 3a 20 31 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 20 7d 20 2f 2a 20 74 68 65 20 6f 76 65 72 66 6c 6f 77 20 70 72
                                      Data Ascii: /* Button----------------------------------*/.ui-button { display: inline-block; position: relative; padding: 0; margin-right: .1em; text-decoration: none !important; cursor: pointer; text-align: center; zoom: 1; overflow: visible; } /* the overflow pr


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      21192.168.2.64973818.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:10 UTC753OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.datepicker.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:10 UTC1022INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 3844
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:10 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 0f5a5feace742eb20ef71e34731fb1fa.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: anMyvTlWka-r6fJlYhJXAvUuf0cZtG7uTvA1Oy_WwrBJKvSfaqRxlg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:10 UTC3844INData Raw: 2f 2a 20 44 61 74 65 70 69 63 6b 65 72 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 7b 20 77 69 64 74 68 3a 20 31 37 65 6d 3b 20 70 61 64 64 69 6e 67 3a 20 2e 32 65 6d 20 2e 32 65 6d 20 30 3b 20 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 68 65 61 64 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 70 61 64 64 69 6e 67 3a 2e 32 65 6d 20 30 3b 20 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76 2c 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6e 65 78 74 20 7b 20 70
                                      Data Ascii: /* Datepicker----------------------------------*/.ui-datepicker { width: 17em; padding: .2em .2em 0; }.ui-datepicker .ui-datepicker-header { position:relative; padding:.2em 0; }.ui-datepicker .ui-datepicker-prev, .ui-datepicker .ui-datepicker-next { p


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      22192.168.2.64973918.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:10 UTC749OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.dialog.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:11 UTC1022INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 1182
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:11 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 46e82159f07d7f814d9b72723b038152.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: NerU6n_0Cwd4xwlGktc5FkI6Eov2NixWwXJuyTdsJnmt9WlAkckMVw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:11 UTC1182INData Raw: 2f 2a 20 44 69 61 6c 6f 67 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 70 61 64 64 69 6e 67 3a 20 2e 32 65 6d 3b 20 77 69 64 74 68 3a 20 33 30 30 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7d 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 62 61 72 20 7b 20 70 61 64 64 69 6e 67 3a 20 2e 35 65 6d 20 31 65 6d 20 2e 33 65 6d 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 20 7d 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 20 7b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 6d 61 72
                                      Data Ascii: /* Dialog----------------------------------*/.ui-dialog { position: absolute; padding: .2em; width: 300px; overflow: hidden; }.ui-dialog .ui-dialog-titlebar { padding: .5em 1em .3em; position: relative; }.ui-dialog .ui-dialog-title { float: left; mar


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      23192.168.2.64974018.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:10 UTC480OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery.validate.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:11 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 38279
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:11 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 f58eea4785e4dd62930ab32de2a40d48.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: _GOTe7QItu3EDv5uAG_-65DePyoALMNgQAp2_XjVAk9CC90F4biv5Q==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:11 UTC13878INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 70 6c 75 67 2d 69 6e 20 31 2e 37 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 62 61 73 73 69 73 74 61 6e 63 65 2e 64 65 2f 6a 71 75 65 72 79 2d 70 6c 75 67 69 6e 73 2f 6a 71 75 65 72 79 2d 70 6c 75 67 69 6e 2d 76 61 6c 69 64 61 74 69 6f 6e 2f 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 50 6c 75 67 69 6e 73 2f 56 61 6c 69 64 61 74 69 6f 6e 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 36 20 2d 20 32 30 30 38 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 0d 0a 20 2a 0d 0a 20 2a 20 24 49 64 3a 20 6a 71 75 65 72 79 2e 76 61 6c 69 64 61 74 65 2e 6a 73 20 36 34 30 33 20 32 30 30 39 2d 30 36 2d 31 37 20 31 34 3a
                                      Data Ascii: /* * jQuery validation plug-in 1.7 * * http://bassistance.de/jquery-plugins/jquery-plugin-validation/ * http://docs.jquery.com/Plugins/Validation * * Copyright (c) 2006 - 2008 Jrn Zaefferer * * $Id: jquery.validate.js 6403 2009-06-17 14:
                                      2024-07-30 16:30:11 UTC16384INData Raw: 6f 6e 28 29 20 7b 0d 0a 09 09 09 09 21 74 68 69 73 2e 6e 61 6d 65 20 26 26 20 76 61 6c 69 64 61 74 6f 72 2e 73 65 74 74 69 6e 67 73 2e 64 65 62 75 67 20 26 26 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 20 26 26 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 20 22 25 6f 20 68 61 73 20 6e 6f 20 6e 61 6d 65 20 61 73 73 69 67 6e 65 64 22 2c 20 74 68 69 73 29 3b 0d 0a 09 09 09 0d 0a 09 09 09 09 2f 2f 20 73 65 6c 65 63 74 20 6f 6e 6c 79 20 74 68 65 20 66 69 72 73 74 20 65 6c 65 6d 65 6e 74 20 66 6f 72 20 65 61 63 68 20 6e 61 6d 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 74 68 6f 73 65 20 77 69 74 68 20 72 75 6c 65 73 20 73 70 65 63 69 66 69 65 64 0d 0a 09 09 09 09 69 66 20 28 20 74 68 69 73 2e 6e 61 6d 65 20 69 6e 20 72 75 6c 65 73 43 61 63 68 65 20 7c 7c 20 21 76 61
                                      Data Ascii: on() {!this.name && validator.settings.debug && window.console && console.error( "%o has no name assigned", this);// select only the first element for each name, and only those with rules specifiedif ( this.name in rulesCache || !va
                                      2024-07-30 16:30:11 UTC8017INData Raw: 65 6d 65 6e 74 29 20 7c 7c 20 74 68 69 73 2e 67 65 74 4c 65 6e 67 74 68 28 24 2e 74 72 69 6d 28 76 61 6c 75 65 29 2c 20 65 6c 65 6d 65 6e 74 29 20 3c 3d 20 70 61 72 61 6d 3b 0d 0a 09 09 7d 2c 0d 0a 09 09 0d 0a 09 09 2f 2f 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 50 6c 75 67 69 6e 73 2f 56 61 6c 69 64 61 74 69 6f 6e 2f 4d 65 74 68 6f 64 73 2f 72 61 6e 67 65 6c 65 6e 67 74 68 0d 0a 09 09 72 61 6e 67 65 6c 65 6e 67 74 68 3a 20 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 2c 20 65 6c 65 6d 65 6e 74 2c 20 70 61 72 61 6d 29 20 7b 0d 0a 09 09 09 76 61 72 20 6c 65 6e 67 74 68 20 3d 20 74 68 69 73 2e 67 65 74 4c 65 6e 67 74 68 28 24 2e 74 72 69 6d 28 76 61 6c 75 65 29 2c 20 65 6c 65 6d 65 6e 74 29 3b 0d 0a 09 09 09 72 65 74 75 72 6e 20
                                      Data Ascii: ement) || this.getLength($.trim(value), element) <= param;},// http://docs.jquery.com/Plugins/Validation/Methods/rangelengthrangelength: function(value, element, param) {var length = this.getLength($.trim(value), element);return


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      24192.168.2.64974118.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:10 UTC754OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.progressbar.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:11 UTC1021INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 169
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:11 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 64e65d847e47fbcbf4dc70bc1c185676.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: xxw31YbHE3HNsGCodRFYoMn-nSIXRv3htCk1FMQZQzyy7dvCj0GSJw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:11 UTC169INData Raw: 2f 2a 20 50 72 6f 67 72 65 73 73 62 61 72 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 70 72 6f 67 72 65 73 73 62 61 72 20 7b 20 68 65 69 67 68 74 3a 32 65 6d 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 20 7d 0a 2e 75 69 2d 70 72 6f 67 72 65 73 73 62 61 72 20 2e 75 69 2d 70 72 6f 67 72 65 73 73 62 61 72 2d 76 61 6c 75 65 20 7b 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 7d
                                      Data Ascii: /* Progressbar----------------------------------*/.ui-progressbar { height:2em; text-align: left; }.ui-progressbar .ui-progressbar-value {margin: -1px; height:100%; }


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      25192.168.2.64974218.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:10 UTC752OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.resizable.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:11 UTC1021INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 985
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:11 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 b038919df048ba1d1a170622840d275e.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: rO1iPmXWQCINy5GjlCW7nPoXbC_Ze9Pwl2zBHbt852xLtDKJtO0_pg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:11 UTC985INData Raw: 2f 2a 20 52 65 73 69 7a 61 62 6c 65 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 7d 0a 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 68 61 6e 64 6c 65 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 31 70 78 3b 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 7d 0a 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 64 69 73 61 62 6c 65 64 20 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 68 61 6e 64 6c 65 2c 20 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 61 75 74 6f 68 69 64 65 20 2e 75 69 2d 72 65 73 69
                                      Data Ascii: /* Resizable----------------------------------*/.ui-resizable { position: relative;}.ui-resizable-handle { position: absolute;font-size: 0.1px;z-index: 99999; display: block;}.ui-resizable-disabled .ui-resizable-handle, .ui-resizable-autohide .ui-resi


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      26192.168.2.64974318.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:11 UTC753OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.selectable.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:11 UTC1021INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 101
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:11 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 644a5a573cbbd5ac03f5c40fa8642914.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: T_87I1ZqvRQaxWcYjC9duClxzElv3VRVFN_EhLIChjGgDxZ4_CqrHA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:11 UTC101INData Raw: 2f 2a 20 53 65 6c 65 63 74 61 62 6c 65 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 73 65 6c 65 63 74 61 62 6c 65 2d 68 65 6c 70 65 72 20 7b 20 62 6f 72 64 65 72 3a 31 70 78 20 64 6f 74 74 65 64 20 62 6c 61 63 6b 20 7d 0a
                                      Data Ascii: /* Selectable----------------------------------*/.ui-selectable-helper { border:1px dotted black }


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      27192.168.2.649744184.28.90.27443
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                      Range: bytes=0-2147483646
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-07-30 16:30:11 UTC515INHTTP/1.1 200 OK
                                      ApiVersion: Distribute 1.1
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      Content-Type: application/octet-stream
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      Server: ECAcc (lpl/EF06)
                                      X-CID: 11
                                      X-Ms-ApiVersion: Distribute 1.2
                                      X-Ms-Region: prod-weu-z1
                                      Cache-Control: public, max-age=138817
                                      Date: Tue, 30 Jul 2024 16:30:11 GMT
                                      Content-Length: 55
                                      Connection: close
                                      X-CID: 2
                                      2024-07-30 16:30:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      28192.168.2.64974518.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:11 UTC749OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.slider.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:11 UTC1021INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 957
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:11 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 eb91f7d4f380e2793c00431a8fc93fe0.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 6hx2Y5vKD4Ernqo5rK5l8HfgPla3KDr3xgjIxm4ZslNrEVcIKSJycg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:11 UTC957INData Raw: 2f 2a 20 53 6c 69 64 65 72 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 73 6c 69 64 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 20 7d 0a 2e 75 69 2d 73 6c 69 64 65 72 20 2e 75 69 2d 73 6c 69 64 65 72 2d 68 61 6e 64 6c 65 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 20 32 3b 20 77 69 64 74 68 3a 20 31 2e 32 65 6d 3b 20 68 65 69 67 68 74 3a 20 31 2e 32 65 6d 3b 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 20 7d 0a 2e 75 69 2d 73 6c 69 64 65 72 20 2e 75 69 2d 73 6c 69 64 65 72 2d 72 61 6e 67 65 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f
                                      Data Ascii: /* Slider----------------------------------*/.ui-slider { position: relative; text-align: left; }.ui-slider .ui-slider-handle { position: absolute; z-index: 2; width: 1.2em; height: 1.2em; cursor: default; }.ui-slider .ui-slider-range { position: abso


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      29192.168.2.64974618.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:11 UTC747OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.tabs.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:12 UTC1022INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 1202
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:11 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 5bf4ed1052f9d87875430429ad189f42.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: SG13fVqRYLiJczco9Ys3BPovfJQ0rWILdis4VGOBssXu1f7q2mQtvA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:12 UTC1202INData Raw: 2f 2a 20 54 61 62 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 74 61 62 73 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 70 61 64 64 69 6e 67 3a 20 2e 32 65 6d 3b 20 7a 6f 6f 6d 3a 20 31 3b 20 7d 20 2f 2a 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 20 70 72 65 76 65 6e 74 73 20 49 45 20 73 63 72 6f 6c 6c 20 62 75 67 20 28 65 6c 65 6d 65 6e 74 20 77 69 74 68 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 20 69 6e 73 69 64 65 20 63 6f 6e 74 61 69 6e 65 72 20 77 69 74 68 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 20 61 70 70 65 61 72 20 61 73 20 22 66 69 78 65 64 22 29 20 2a 2f 0a 2e 75 69 2d 74 61 62 73 20 2e 75 69 2d 74 61 62
                                      Data Ascii: /* Tabs----------------------------------*/.ui-tabs { position: relative; padding: .2em; zoom: 1; } /* position: relative prevents IE scroll bug (element with position: relative inside container with overflow: auto appear as "fixed") */.ui-tabs .ui-tab


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      30192.168.2.64974718.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:11 UTC728OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.core.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:12 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 5916
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:12 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 5bf4ed1052f9d87875430429ad189f42.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 2J4x_uLINlLoCgbcn8w1sO43ncr_GXlTJbzXJPQQAnEHcbm4gHROkg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:12 UTC5916INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 0d 0a 20 2a 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 0d 0a 2f 2f 20 70 72 65 76 65 6e 74 20 64 75 70
                                      Data Ascii: /*! * jQuery UI 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI */(function($) {// prevent dup


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      31192.168.2.64974918.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:11 UTC730OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.widget.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:12 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 6219
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:12 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 9ac192ffc1203361ea1141b56df84966.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: -bHOtln1BhmwFoXBx7NBXNwrEP05Lv7EnlASlWYW7FpQYEOXNewTrg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:12 UTC775INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 57 69 64 67 65 74 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 57 69 64 67 65 74 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d 0a 0d 0a
                                      Data Ascii: /*! * jQuery UI Widget 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Widget */(function( $ ) {
                                      2024-07-30 16:30:12 UTC2920INData Raw: 6d 65 20 3d 20 6e 61 6d 65 73 70 61 63 65 20 2b 20 22 2d 22 20 2b 20 6e 61 6d 65 3b 0d 0a 0d 0a 09 69 66 20 28 20 21 70 72 6f 74 6f 74 79 70 65 20 29 20 7b 0d 0a 09 09 70 72 6f 74 6f 74 79 70 65 20 3d 20 62 61 73 65 3b 0d 0a 09 09 62 61 73 65 20 3d 20 24 2e 57 69 64 67 65 74 3b 0d 0a 09 7d 0d 0a 0d 0a 09 2f 2f 20 63 72 65 61 74 65 20 73 65 6c 65 63 74 6f 72 20 66 6f 72 20 70 6c 75 67 69 6e 0d 0a 09 24 2e 65 78 70 72 5b 20 22 3a 22 20 5d 5b 20 66 75 6c 6c 4e 61 6d 65 20 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 20 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 21 21 24 2e 64 61 74 61 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 20 29 3b 0d 0a 09 7d 3b 0d 0a 0d 0a 09 24 5b 20 6e 61 6d 65 73 70 61 63 65 20 5d 20 3d 20 24 5b 20 6e 61 6d 65 73 70 61 63 65 20 5d
                                      Data Ascii: me = namespace + "-" + name;if ( !prototype ) {prototype = base;base = $.Widget;}// create selector for plugin$.expr[ ":" ][ fullName ] = function( elem ) {return !!$.data( elem, name );};$[ namespace ] = $[ namespace ]
                                      2024-07-30 16:30:12 UTC2524INData Raw: 6e 74 20 29 2e 64 61 74 61 28 20 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2c 20 74 68 69 73 20 29 3b 0d 0a 09 09 74 68 69 73 2e 6f 70 74 69 6f 6e 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 20 74 72 75 65 2c 20 7b 7d 2c 0d 0a 09 09 09 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 0d 0a 09 09 09 24 2e 6d 65 74 61 64 61 74 61 20 26 26 20 24 2e 6d 65 74 61 64 61 74 61 2e 67 65 74 28 20 65 6c 65 6d 65 6e 74 20 29 5b 20 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 20 5d 2c 0d 0a 09 09 09 6f 70 74 69 6f 6e 73 20 29 3b 0d 0a 0d 0a 09 09 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 3b 0d 0a 09 09 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 62 69 6e 64 28 20 22 72 65 6d 6f 76 65 2e 22 20 2b 20 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20
                                      Data Ascii: nt ).data( this.widgetName, this );this.options = $.extend( true, {},this.options,$.metadata && $.metadata.get( element )[ this.widgetName ],options );var self = this;this.element.bind( "remove." + this.widgetName, function()


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      32192.168.2.64974818.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:11 UTC729OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.mouse.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:12 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 4209
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:12 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 f58eea4785e4dd62930ab32de2a40d48.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: -bx0NZSa98RqnFjrso3TDn1-eLo0aKpaYe4zTYenCT5tZU9FYddo8g==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:12 UTC4209INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 6f 75 73 65 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 4d 6f 75 73 65 0d 0a 20 2a 0d 0a 20 2a 20 44 65 70 65 6e 64 73 3a 0d 0a 20 2a 09 6a 71 75 65 72 79 2e
                                      Data Ascii: /*! * jQuery UI Mouse 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Mouse * * Depends: *jquery.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      33192.168.2.64975018.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:12 UTC733OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.draggable.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:12 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 30219
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:12 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 c2c44e18165da827386e0ed36aeea344.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: Wq77cfPUSmmFSu1bzU8Preues9Ju1bYvTNip9M-9xuQDqG9xHxhTNA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:12 UTC7482INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 44 72 61 67 67 61 62 6c 65 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 44 72 61 67 67 61 62 6c 65 73 0d 0a 20 2a 0d 0a 20 2a 20 44 65 70 65 6e 64 73 3a 0d 0a 20 2a
                                      Data Ascii: /* * jQuery UI Draggable 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Draggables * * Depends: *
                                      2024-07-30 16:30:12 UTC16384INData Raw: 73 2e 74 6f 70 3b 0d 0a 09 09 7d 0d 0a 09 09 69 66 20 28 27 62 6f 74 74 6f 6d 27 20 69 6e 20 6f 62 6a 29 20 7b 0d 0a 09 09 09 74 68 69 73 2e 6f 66 66 73 65 74 2e 63 6c 69 63 6b 2e 74 6f 70 20 3d 20 74 68 69 73 2e 68 65 6c 70 65 72 50 72 6f 70 6f 72 74 69 6f 6e 73 2e 68 65 69 67 68 74 20 2d 20 6f 62 6a 2e 62 6f 74 74 6f 6d 20 2b 20 74 68 69 73 2e 6d 61 72 67 69 6e 73 2e 74 6f 70 3b 0d 0a 09 09 7d 0d 0a 09 7d 2c 0d 0a 0d 0a 09 5f 67 65 74 50 61 72 65 6e 74 4f 66 66 73 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 09 09 2f 2f 47 65 74 20 74 68 65 20 6f 66 66 73 65 74 50 61 72 65 6e 74 20 61 6e 64 20 63 61 63 68 65 20 69 74 73 20 70 6f 73 69 74 69 6f 6e 0d 0a 09 09 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 20 3d 20 74 68 69 73 2e 68 65
                                      Data Ascii: s.top;}if ('bottom' in obj) {this.offset.click.top = this.helperProportions.height - obj.bottom + this.margins.top;}},_getParentOffset: function() {//Get the offsetParent and cache its positionthis.offsetParent = this.he
                                      2024-07-30 16:30:12 UTC6353INData Raw: 0a 09 7d 2c 0d 0a 09 73 74 6f 70 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 2c 20 75 69 29 20 7b 0d 0a 09 09 76 61 72 20 6f 20 3d 20 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 64 72 61 67 67 61 62 6c 65 27 29 2e 6f 70 74 69 6f 6e 73 3b 0d 0a 09 09 69 66 28 6f 2e 5f 6f 70 61 63 69 74 79 29 20 24 28 75 69 2e 68 65 6c 70 65 72 29 2e 63 73 73 28 27 6f 70 61 63 69 74 79 27 2c 20 6f 2e 5f 6f 70 61 63 69 74 79 29 3b 0d 0a 09 7d 0d 0a 7d 29 3b 0d 0a 0d 0a 24 2e 75 69 2e 70 6c 75 67 69 6e 2e 61 64 64 28 22 64 72 61 67 67 61 62 6c 65 22 2c 20 22 73 63 72 6f 6c 6c 22 2c 20 7b 0d 0a 09 73 74 61 72 74 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 2c 20 75 69 29 20 7b 0d 0a 09 09 76 61 72 20 69 20 3d 20 24 28 74 68 69 73 29 2e 64 61 74 61 28 22 64 72 61 67 67 61
                                      Data Ascii: },stop: function(event, ui) {var o = $(this).data('draggable').options;if(o._opacity) $(ui.helper).css('opacity', o._opacity);}});$.ui.plugin.add("draggable", "scroll", {start: function(event, ui) {var i = $(this).data("dragga


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      34192.168.2.64975118.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:12 UTC732OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.position.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:12 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 6821
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:12 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 9ac192ffc1203361ea1141b56df84966.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: lgVnS_Dx22LOGz1I2_FJuRSr3JB7UaU_pfyne2RMJYx6-10FxSuFDw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:12 UTC6821INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 50 6f 73 69 74 69 6f 6e 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 50 6f 73 69 74 69 6f 6e 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d
                                      Data Ascii: /* * jQuery UI Position 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Position */(function( $ ) {


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      35192.168.2.64975218.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:12 UTC733OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.resizable.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:13 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 26706
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:13 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 8be6e843d0ee8ff03a0a07d811ce5bf8.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: u5WbNT2GsswLG2dLGTVhonNFskzh5TucJauUn0JTdombd4yeYgesiQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:13 UTC7482INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 52 65 73 69 7a 61 62 6c 65 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 52 65 73 69 7a 61 62 6c 65 73 0d 0a 20 2a 0d 0a 20 2a 20 44 65 70 65 6e 64 73 3a 0d 0a 20 2a
                                      Data Ascii: /* * jQuery UI Resizable 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Resizables * * Depends: *
                                      2024-07-30 16:30:13 UTC592INData Raw: 3a 20 69 6e 69 50 6f 73 2e 6c 65 66 74 20 7d 29 3b 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 2f 2f 4f 70 65 72 61 20 66 69 78 69 6e 67 20 72 65 6c 61 74 69 76 65 20 70 6f 73 69 74 69 6f 6e 0d 0a 09 09 69 66 20 28 24 2e 62 72 6f 77 73 65 72 2e 6f 70 65 72 61 20 26 26 20 28 2f 72 65 6c 61 74 69 76 65 2f 29 2e 74 65 73 74 28 65 6c 2e 63 73 73 28 27 70 6f 73 69 74 69 6f 6e 27 29 29 29 0d 0a 09 09 09 65 6c 2e 63 73 73 28 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 27 72 65 6c 61 74 69 76 65 27 2c 20 74 6f 70 3a 20 27 61 75 74 6f 27 2c 20 6c 65 66 74 3a 20 27 61 75 74 6f 27 20 7d 29 3b 0d 0a 0d 0a 09 09 74 68 69 73 2e 5f 72 65 6e 64 65 72 50 72 6f 78 79 28 29 3b 0d 0a 0d 0a 09 09 76 61 72 20 63 75 72 6c 65 66 74 20 3d 20 6e 75 6d 28 74 68 69 73 2e 68 65 6c 70 65 72 2e 63 73 73
                                      Data Ascii: : iniPos.left });}//Opera fixing relative positionif ($.browser.opera && (/relative/).test(el.css('position')))el.css({ position: 'relative', top: 'auto', left: 'auto' });this._renderProxy();var curleft = num(this.helper.css
                                      2024-07-30 16:30:13 UTC16384INData Raw: 3a 20 65 6c 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 20 68 65 69 67 68 74 3a 20 65 6c 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 20 7d 20 3a 20 7b 20 77 69 64 74 68 3a 20 65 6c 2e 77 69 64 74 68 28 29 2c 20 68 65 69 67 68 74 3a 20 65 6c 2e 68 65 69 67 68 74 28 29 20 7d 3b 0d 0a 09 09 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 53 69 7a 65 20 3d 20 74 68 69 73 2e 5f 68 65 6c 70 65 72 20 3f 20 7b 20 77 69 64 74 68 3a 20 65 6c 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 20 68 65 69 67 68 74 3a 20 65 6c 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 20 7d 20 3a 20 7b 20 77 69 64 74 68 3a 20 65 6c 2e 77 69 64 74 68 28 29 2c 20 68 65 69 67 68 74 3a 20 65 6c 2e 68 65 69 67 68 74 28 29 20 7d 3b 0d 0a 09 09 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 50 6f 73 69 74 69 6f 6e 20 3d
                                      Data Ascii: : el.outerWidth(), height: el.outerHeight() } : { width: el.width(), height: el.height() };this.originalSize = this._helper ? { width: el.outerWidth(), height: el.outerHeight() } : { width: el.width(), height: el.height() };this.originalPosition =
                                      2024-07-30 16:30:13 UTC2248INData Raw: 6d 61 74 65 20 26 26 20 28 2f 73 74 61 74 69 63 2f 29 2e 74 65 73 74 28 63 65 2e 63 73 73 28 27 70 6f 73 69 74 69 6f 6e 27 29 29 29 0d 0a 09 09 09 24 28 74 68 69 73 29 2e 63 73 73 28 7b 20 6c 65 66 74 3a 20 68 6f 2e 6c 65 66 74 20 2d 20 63 6f 70 2e 6c 65 66 74 20 2d 20 63 6f 2e 6c 65 66 74 2c 20 77 69 64 74 68 3a 20 77 2c 20 68 65 69 67 68 74 3a 20 68 20 7d 29 3b 0d 0a 0d 0a 09 7d 0d 0a 7d 29 3b 0d 0a 0d 0a 24 2e 75 69 2e 70 6c 75 67 69 6e 2e 61 64 64 28 22 72 65 73 69 7a 61 62 6c 65 22 2c 20 22 67 68 6f 73 74 22 2c 20 7b 0d 0a 0d 0a 09 73 74 61 72 74 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 2c 20 75 69 29 20 7b 0d 0a 0d 0a 09 09 76 61 72 20 73 65 6c 66 20 3d 20 24 28 74 68 69 73 29 2e 64 61 74 61 28 22 72 65 73 69 7a 61 62 6c 65 22 29 2c 20 6f 20
                                      Data Ascii: mate && (/static/).test(ce.css('position')))$(this).css({ left: ho.left - cop.left - co.left, width: w, height: h });}});$.ui.plugin.add("resizable", "ghost", {start: function(event, ui) {var self = $(this).data("resizable"), o


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      36192.168.2.64975318.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:12 UTC715OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/form.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:13 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 24328
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:13 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 eb91f7d4f380e2793c00431a8fc93fe0.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: QwVGkzegTtWnNVZFphEukez1GUGxI-b6OOMszmhwH6eOHoDR3uKkqQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:13 UTC13878INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 66 6f 72 6d 20 70 6c 75 67 69 6e 0d 0a 20 2a 20 40 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 30 2e 33 0d 0a 20 2a 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0d 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0d 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0d 0a 20 2a 0d 0a 20 2a 20 52 65 76 69 73 69 6f 6e 3a 20 24 49 64 24 0d 0a 20 2a 2f 0d 0a 0d 0a 2f 2a 2a 0d 0a 20 2a 20 61 6a 61 78 53 75 62 6d
                                      Data Ascii: /* * jQuery form plugin * @requires jQuery v1.0.3 * * Dual licensed under the MIT and GPL licenses: * http://www.opensource.org/licenses/mit-license.php * http://www.gnu.org/licenses/gpl.html * * Revision: $Id$ *//** * ajaxSubm
                                      2024-07-30 16:30:13 UTC10450INData Raw: 20 66 6f 72 28 76 61 72 20 6a 3d 30 2c 20 6a 6d 61 78 3d 76 2e 6c 65 6e 67 74 68 3b 20 6a 20 3c 20 6a 6d 61 78 3b 20 6a 2b 2b 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 20 6e 2c 20 76 61 6c 75 65 3a 20 76 5b 6a 5d 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 20 6e 2c 20 76 61 6c 75 65 3a 20 76 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 21 73 65 6d 61 6e 74 69 63 20 26 26 20 66 6f 72 6d 2e 63 6c 6b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 69 6e 70 75 74 20 74 79 70 65 3d 3d 27 69 6d 61 67 65 27 20 61 72 65 20 6e 6f 74 20 66 6f 75 6e 64 20 69 6e 20 65 6c
                                      Data Ascii: for(var j=0, jmax=v.length; j < jmax; j++) a.push({name: n, value: v[j]}); } else a.push({name: n, value: v}); } if (!semantic && form.clk) { // input type=='image' are not found in el


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      37192.168.2.64975518.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:13 UTC715OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/date.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:13 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 12735
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:13 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 7d2716fe283418b87c2df69e15b55944.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: wVSFOGfAsgC8SogMW3rE0T51cJU3Y8UK0tnDZa6V_R3gbE3ElUsuEA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:13 UTC7482INData Raw: 2f 2a 0d 0a 20 2a 20 44 61 74 65 20 70 72 6f 74 6f 74 79 70 65 20 65 78 74 65 6e 73 69 6f 6e 73 2e 20 44 6f 65 73 6e 27 74 20 64 65 70 65 6e 64 20 6f 6e 20 61 6e 79 0d 0a 20 2a 20 6f 74 68 65 72 20 63 6f 64 65 2e 20 44 6f 65 6e 73 27 74 20 6f 76 65 72 77 72 69 74 65 20 65 78 69 73 74 69 6e 67 20 6d 65 74 68 6f 64 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 41 64 64 73 20 64 61 79 4e 61 6d 65 73 2c 20 61 62 62 72 44 61 79 4e 61 6d 65 73 2c 20 6d 6f 6e 74 68 4e 61 6d 65 73 20 61 6e 64 20 61 62 62 72 4d 6f 6e 74 68 4e 61 6d 65 73 20 73 74 61 74 69 63 20 70 72 6f 70 65 72 74 69 65 73 20 61 6e 64 20 69 73 4c 65 61 70 59 65 61 72 2c 0d 0a 20 2a 20 69 73 57 65 65 6b 65 6e 64 2c 20 69 73 57 65 65 6b 44 61 79 2c 20 67 65 74 44 61 79 73 49 6e 4d 6f 6e 74 68 2c 20 67 65 74 44
                                      Data Ascii: /* * Date prototype extensions. Doesn't depend on any * other code. Doens't overwrite existing methods. * * Adds dayNames, abbrDayNames, monthNames and abbrMonthNames static properties and isLeapYear, * isWeekend, isWeekDay, getDaysInMonth, getD
                                      2024-07-30 16:30:13 UTC3790INData Raw: 6e 74 68 73 22 2c 20 66 75 6e 63 74 69 6f 6e 28 6e 75 6d 29 20 7b 0d 0a 09 09 76 61 72 20 74 6d 70 64 74 6d 20 3d 20 74 68 69 73 2e 67 65 74 44 61 74 65 28 29 3b 0d 0a 09 09 0d 0a 09 09 74 68 69 73 2e 73 65 74 4d 6f 6e 74 68 28 74 68 69 73 2e 67 65 74 4d 6f 6e 74 68 28 29 20 2b 20 6e 75 6d 29 3b 0d 0a 09 09 0d 0a 09 09 69 66 20 28 74 6d 70 64 74 6d 20 3e 20 74 68 69 73 2e 67 65 74 44 61 74 65 28 29 29 0d 0a 09 09 09 74 68 69 73 2e 61 64 64 44 61 79 73 28 2d 74 68 69 73 2e 67 65 74 44 61 74 65 28 29 29 3b 0d 0a 09 09 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 09 7d 29 3b 0d 0a 09 0d 0a 09 2f 2a 2a 0d 0a 09 20 2a 20 41 64 64 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 64 61 79 73 20 74 6f 20 74 68 65 20 64 61 74 65 20 6f 62 6a 65 63 74 2e 0d 0a 09 20
                                      Data Ascii: nths", function(num) {var tmpdtm = this.getDate();this.setMonth(this.getMonth() + num);if (tmpdtm > this.getDate())this.addDays(-this.getDate());return this;});/** * Add a number of days to the date object.
                                      2024-07-30 16:30:13 UTC1463INData Raw: 2a 20 40 74 79 70 65 20 44 61 74 65 0d 0a 09 20 2a 20 40 63 61 74 20 50 6c 75 67 69 6e 73 2f 4d 65 74 68 6f 64 73 2f 44 61 74 65 0d 0a 09 20 2a 20 40 61 75 74 68 6f 72 20 4b 65 6c 76 69 6e 20 4c 75 63 6b 0d 0a 09 20 2a 2f 0d 0a 09 44 61 74 65 2e 66 72 6f 6d 53 74 72 69 6e 67 20 3d 20 66 75 6e 63 74 69 6f 6e 28 73 29 0d 0a 09 7b 0d 0a 09 09 76 61 72 20 66 20 3d 20 44 61 74 65 2e 66 6f 72 6d 61 74 3b 0d 0a 09 09 0d 0a 09 09 76 61 72 20 64 20 3d 20 6e 65 77 20 44 61 74 65 28 27 30 31 2f 30 31 2f 31 39 37 30 27 29 3b 0d 0a 09 09 0d 0a 09 09 69 66 20 28 73 20 3d 3d 20 27 27 29 20 72 65 74 75 72 6e 20 64 3b 0d 0a 0d 0a 09 09 73 20 3d 20 73 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 09 09 76 61 72 20 6d 61 74 63 68 65 72 20 3d 20 27 27 3b 0d 0a 09 09 76
                                      Data Ascii: * @type Date * @cat Plugins/Methods/Date * @author Kelvin Luck */Date.fromString = function(s){var f = Date.format;var d = new Date('01/01/1970');if (s == '') return d;s = s.toLowerCase();var matcher = '';v


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      38192.168.2.64975418.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:13 UTC720OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery-ui.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:13 UTC1038INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 539419
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:13 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 73ce513d12556804240bd1d312686daa.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: Xo71YvZwlVy__BCBLTFvmMOVI_I9xnXDH_YSQbPLZ0nZKTnhvPAYtg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:13 UTC13877INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 31 34 0d 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78
                                      Data Ascii: /*! jQuery UI - v1.12.1 - 2016-09-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-ex
                                      2024-07-30 16:30:13 UTC16384INData Raw: 0d 0a 09 09 09 2f 2f 20 5f 73 65 74 4f 70 74 69 6f 6e 28 29 2e 20 57 65 20 70 61 73 73 20 74 68 69 73 20 76 61 6c 75 65 20 64 69 72 65 63 74 6c 79 20 74 6f 20 5f 63 6c 61 73 73 65 73 28 29 2e 0d 0a 09 09 09 65 6c 65 6d 65 6e 74 73 2e 61 64 64 43 6c 61 73 73 28 20 74 68 69 73 2e 5f 63 6c 61 73 73 65 73 28 20 7b 0d 0a 09 09 09 09 65 6c 65 6d 65 6e 74 3a 20 65 6c 65 6d 65 6e 74 73 2c 0d 0a 09 09 09 09 6b 65 79 73 3a 20 63 6c 61 73 73 4b 65 79 2c 0d 0a 09 09 09 09 63 6c 61 73 73 65 73 3a 20 76 61 6c 75 65 2c 0d 0a 09 09 09 09 61 64 64 3a 20 74 72 75 65 0d 0a 09 09 09 7d 20 29 20 29 3b 0d 0a 09 09 7d 0d 0a 09 7d 2c 0d 0a 0d 0a 09 5f 73 65 74 4f 70 74 69 6f 6e 44 69 73 61 62 6c 65 64 3a 20 66 75 6e 63 74 69 6f 6e 28 20 76 61 6c 75 65 20 29 20 7b 0d 0a 09 09 74
                                      Data Ascii: // _setOption(). We pass this value directly to _classes().elements.addClass( this._classes( {element: elements,keys: classKey,classes: value,add: true} ) );}},_setOptionDisabled: function( value ) {t
                                      2024-07-30 16:30:13 UTC16384INData Raw: 48 65 69 67 68 74 20 3c 20 65 6c 65 6d 48 65 69 67 68 74 20 26 26 20 61 62 73 28 20 74 6f 70 20 2b 20 62 6f 74 74 6f 6d 20 29 20 3c 20 74 61 72 67 65 74 48 65 69 67 68 74 20 29 20 7b 0d 0a 09 09 09 09 09 66 65 65 64 62 61 63 6b 2e 76 65 72 74 69 63 61 6c 20 3d 20 22 6d 69 64 64 6c 65 22 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 09 69 66 20 28 20 6d 61 78 28 20 61 62 73 28 20 6c 65 66 74 20 29 2c 20 61 62 73 28 20 72 69 67 68 74 20 29 20 29 20 3e 20 6d 61 78 28 20 61 62 73 28 20 74 6f 70 20 29 2c 20 61 62 73 28 20 62 6f 74 74 6f 6d 20 29 20 29 20 29 20 7b 0d 0a 09 09 09 09 09 66 65 65 64 62 61 63 6b 2e 69 6d 70 6f 72 74 61 6e 74 20 3d 20 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3b 0d 0a 09 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 09 66 65 65 64 62 61 63
                                      Data Ascii: Height < elemHeight && abs( top + bottom ) < targetHeight ) {feedback.vertical = "middle";}if ( max( abs( left ), abs( right ) ) > max( abs( top ), abs( bottom ) ) ) {feedback.important = "horizontal";} else {feedbac
                                      2024-07-30 16:30:13 UTC16384INData Raw: 0a 09 69 73 3a 20 66 75 6e 63 74 69 6f 6e 28 20 63 6f 6d 70 61 72 65 20 29 20 7b 0d 0a 09 09 76 61 72 20 69 73 20 3d 20 63 6f 6c 6f 72 28 20 63 6f 6d 70 61 72 65 20 29 2c 0d 0a 09 09 09 73 61 6d 65 20 3d 20 74 72 75 65 2c 0d 0a 09 09 09 69 6e 73 74 20 3d 20 74 68 69 73 3b 0d 0a 0d 0a 09 09 65 61 63 68 28 20 73 70 61 63 65 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 5f 2c 20 73 70 61 63 65 20 29 20 7b 0d 0a 09 09 09 76 61 72 20 6c 6f 63 61 6c 43 61 63 68 65 2c 0d 0a 09 09 09 09 69 73 43 61 63 68 65 20 3d 20 69 73 5b 20 73 70 61 63 65 2e 63 61 63 68 65 20 5d 3b 0d 0a 09 09 09 69 66 20 28 20 69 73 43 61 63 68 65 20 29 20 7b 0d 0a 09 09 09 09 6c 6f 63 61 6c 43 61 63 68 65 20 3d 20 69 6e 73 74 5b 20 73 70 61 63 65 2e 63 61 63 68 65 20 5d 20 7c 7c 20 73 70 61 63 65
                                      Data Ascii: is: function( compare ) {var is = color( compare ),same = true,inst = this;each( spaces, function( _, space ) {var localCache,isCache = is[ space.cache ];if ( isCache ) {localCache = inst[ space.cache ] || space
                                      2024-07-30 16:30:13 UTC1820INData Raw: 0a 09 09 7d 2c 0d 0a 0d 0a 09 09 2f 2f 20 57 72 61 70 73 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 61 72 6f 75 6e 64 20 61 20 77 72 61 70 70 65 72 20 74 68 61 74 20 63 6f 70 69 65 73 20 70 6f 73 69 74 69 6f 6e 20 70 72 6f 70 65 72 74 69 65 73 0d 0a 09 09 63 72 65 61 74 65 57 72 61 70 70 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 65 6e 74 20 29 20 7b 0d 0a 0d 0a 09 09 09 2f 2f 20 49 66 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 6c 72 65 61 64 79 20 77 72 61 70 70 65 64 2c 20 72 65 74 75 72 6e 20 69 74 0d 0a 09 09 09 69 66 20 28 20 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 28 29 2e 69 73 28 20 22 2e 75 69 2d 65 66 66 65 63 74 73 2d 77 72 61 70 70 65 72 22 20 29 20 29 20 7b 0d 0a 09 09 09 09 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 2e 70 61
                                      Data Ascii: },// Wraps the element around a wrapper that copies position propertiescreateWrapper: function( element ) {// If the element is already wrapped, return itif ( element.parent().is( ".ui-effects-wrapper" ) ) {return element.pa
                                      2024-07-30 16:30:13 UTC16384INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 70 6f 73 20 29 20 7b 0d 0a 09 09 09 09 09 70 72 6f 70 73 5b 20 70 6f 73 20 5d 20 3d 20 65 6c 65 6d 65 6e 74 2e 63 73 73 28 20 70 6f 73 20 29 3b 0d 0a 09 09 09 09 09 69 66 20 28 20 69 73 4e 61 4e 28 20 70 61 72 73 65 49 6e 74 28 20 70 72 6f 70 73 5b 20 70 6f 73 20 5d 2c 20 31 30 20 29 20 29 20 29 20 7b 0d 0a 09 09 09 09 09 09 70 72 6f 70 73 5b 20 70 6f 73 20 5d 20 3d 20 22 61 75 74 6f 22 3b 0d 0a 09 09 09 09 09 7d 0d 0a 09 09 09 09 7d 20 29 3b 0d 0a 09 09 09 09 65 6c 65 6d 65 6e 74 2e 63 73 73 28 20 7b 0d 0a 09 09 09 09 09 70 6f 73 69 74 69 6f 6e 3a 20 22 72 65 6c 61 74 69 76 65 22 2c 0d 0a 09 09 09 09 09 74 6f 70 3a 20 30 2c 0d 0a 09 09 09 09 09 6c 65 66 74 3a 20 30 2c 0d 0a 09 09 09 09 09 72 69 67 68 74 3a 20 22
                                      Data Ascii: function( i, pos ) {props[ pos ] = element.css( pos );if ( isNaN( parseInt( props[ pos ], 10 ) ) ) {props[ pos ] = "auto";}} );element.css( {position: "relative",top: 0,left: 0,right: "
                                      2024-07-30 16:30:13 UTC16384INData Raw: 72 65 63 74 69 6f 6e 20 7c 7c 20 22 75 70 22 2c 0d 0a 09 09 73 74 61 72 74 20 3d 20 65 6c 65 6d 65 6e 74 2e 63 73 73 43 6c 69 70 28 29 2c 0d 0a 09 09 61 6e 69 6d 61 74 65 20 3d 20 7b 20 63 6c 69 70 3a 20 24 2e 65 78 74 65 6e 64 28 20 7b 7d 2c 20 73 74 61 72 74 20 29 20 7d 2c 0d 0a 09 09 70 6c 61 63 65 68 6f 6c 64 65 72 20 3d 20 24 2e 65 66 66 65 63 74 73 2e 63 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 28 20 65 6c 65 6d 65 6e 74 20 29 3b 0d 0a 0d 0a 09 61 6e 69 6d 61 74 65 2e 63 6c 69 70 5b 20 6d 61 70 5b 20 64 69 72 65 63 74 69 6f 6e 20 5d 5b 20 30 20 5d 20 5d 20 3d 20 61 6e 69 6d 61 74 65 2e 63 6c 69 70 5b 20 6d 61 70 5b 20 64 69 72 65 63 74 69 6f 6e 20 5d 5b 20 31 20 5d 20 5d 3b 0d 0a 0d 0a 09 69 66 20 28 20 6f 70 74 69 6f 6e 73 2e 6d 6f 64 65 20
                                      Data Ascii: rection || "up",start = element.cssClip(),animate = { clip: $.extend( {}, start ) },placeholder = $.effects.createPlaceholder( element );animate.clip[ map[ direction ][ 0 ] ] = animate.clip[ map[ direction ][ 1 ] ];if ( options.mode
                                      2024-07-30 16:30:13 UTC16384INData Raw: 69 66 20 28 20 66 61 63 74 6f 72 2e 66 72 6f 6d 2e 78 20 21 3d 3d 20 66 61 63 74 6f 72 2e 74 6f 2e 78 20 29 20 7b 0d 0a 09 09 09 09 63 68 69 6c 64 46 72 6f 6d 20 3d 20 24 2e 65 66 66 65 63 74 73 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 28 20 63 68 69 6c 64 2c 20 68 50 72 6f 70 73 2c 20 66 61 63 74 6f 72 2e 66 72 6f 6d 2e 78 2c 20 63 68 69 6c 64 46 72 6f 6d 20 29 3b 0d 0a 09 09 09 09 63 68 69 6c 64 54 6f 20 3d 20 24 2e 65 66 66 65 63 74 73 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 28 20 63 68 69 6c 64 2c 20 68 50 72 6f 70 73 2c 20 66 61 63 74 6f 72 2e 74 6f 2e 78 2c 20 63 68 69 6c 64 54 6f 20 29 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 69 66 20 28 20 72 65 73 74 6f 72 65 20 29 20 7b 0d 0a 09 09 09 09 24 2e 65 66 66 65 63 74 73 2e 73 61 76 65 53 74 79 6c
                                      Data Ascii: if ( factor.from.x !== factor.to.x ) {childFrom = $.effects.setTransition( child, hProps, factor.from.x, childFrom );childTo = $.effects.setTransition( child, hProps, factor.to.x, childTo );}if ( restore ) {$.effects.saveStyl
                                      2024-07-30 16:30:13 UTC16384INData Raw: 65 20 69 64 0d 0a 09 69 64 20 3d 20 74 68 69 73 2e 61 74 74 72 28 20 22 69 64 22 20 29 3b 0d 0a 09 69 66 20 28 20 69 64 20 29 20 7b 0d 0a 0d 0a 09 09 2f 2f 20 57 65 20 64 6f 6e 27 74 20 73 65 61 72 63 68 20 61 67 61 69 6e 73 74 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 69 6e 20 63 61 73 65 20 74 68 65 20 65 6c 65 6d 65 6e 74 0d 0a 09 09 2f 2f 20 69 73 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 44 4f 4d 0d 0a 09 09 61 6e 63 65 73 74 6f 72 20 3d 20 74 68 69 73 2e 65 71 28 20 30 20 29 2e 70 61 72 65 6e 74 73 28 29 2e 6c 61 73 74 28 29 3b 0d 0a 0d 0a 09 09 2f 2f 20 47 65 74 20 61 20 66 75 6c 6c 20 73 65 74 20 6f 66 20 74 6f 70 20 6c 65 76 65 6c 20 61 6e 63 65 73 74 6f 72 73 0d 0a 09 09 61 6e 63 65 73 74 6f 72 73 20 3d 20 61 6e 63 65
                                      Data Ascii: e idid = this.attr( "id" );if ( id ) {// We don't search against the document in case the element// is disconnected from the DOMancestor = this.eq( 0 ).parents().last();// Get a full set of top level ancestorsancestors = ance
                                      2024-07-30 16:30:13 UTC16384INData Raw: 22 3a 20 22 66 61 6c 73 65 22 0d 0a 09 09 7d 20 29 3b 0d 0a 0d 0a 09 09 2f 2f 20 69 66 20 77 65 27 72 65 20 73 77 69 74 63 68 69 6e 67 20 70 61 6e 65 6c 73 2c 20 72 65 6d 6f 76 65 20 74 68 65 20 6f 6c 64 20 68 65 61 64 65 72 20 66 72 6f 6d 20 74 68 65 20 74 61 62 20 6f 72 64 65 72 0d 0a 09 09 2f 2f 20 69 66 20 77 65 27 72 65 20 6f 70 65 6e 69 6e 67 20 66 72 6f 6d 20 63 6f 6c 6c 61 70 73 65 64 20 73 74 61 74 65 2c 20 72 65 6d 6f 76 65 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 68 65 61 64 65 72 20 66 72 6f 6d 20 74 68 65 20 74 61 62 20 6f 72 64 65 72 0d 0a 09 09 2f 2f 20 69 66 20 77 65 27 72 65 20 63 6f 6c 6c 61 70 73 69 6e 67 2c 20 74 68 65 6e 20 6b 65 65 70 20 74 68 65 20 63 6f 6c 6c 61 70 73 69 6e 67 20 68 65 61 64 65 72 20 69 6e 20 74 68 65 20 74 61 62
                                      Data Ascii: ": "false"} );// if we're switching panels, remove the old header from the tab order// if we're opening from collapsed state, remove the previous header from the tab order// if we're collapsing, then keep the collapsing header in the tab


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      39192.168.2.64975718.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:13 UTC482OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.core.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:13 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 5916
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:13 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 eb91f7d4f380e2793c00431a8fc93fe0.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: VawdlmEk2OeIHuEmK_QHDTimkfTBOGa15J67ursIzlP0FIsyfAriww==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:13 UTC5916INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 0d 0a 20 2a 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 0d 0a 2f 2f 20 70 72 65 76 65 6e 74 20 64 75 70
                                      Data Ascii: /*! * jQuery UI 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI */(function($) {// prevent dup


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      40192.168.2.64975818.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:13 UTC484OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.widget.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:13 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 6219
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:13 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 0f5a5feace742eb20ef71e34731fb1fa.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: K-1irnM8xdyMsEFTfwlO4rEJfB-_JDaDhXNiBeVSiem3iOG9qfhGKg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:13 UTC6219INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 57 69 64 67 65 74 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 57 69 64 67 65 74 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d 0a 0d 0a
                                      Data Ascii: /*! * jQuery UI Widget 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Widget */(function( $ ) {


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      41192.168.2.64975618.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:13 UTC483OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.mouse.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:13 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 4209
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:13 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 644a5a573cbbd5ac03f5c40fa8642914.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: upAOcKYu7TjBq4sb1-eSOOVq4UXgLP_3LJR4FE77ow4mD-Y7_mxafQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:13 UTC4209INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 6f 75 73 65 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 4d 6f 75 73 65 0d 0a 20 2a 0d 0a 20 2a 20 44 65 70 65 6e 64 73 3a 0d 0a 20 2a 09 6a 71 75 65 72 79 2e
                                      Data Ascii: /*! * jQuery UI Mouse 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Mouse * * Depends: *jquery.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      42192.168.2.64976018.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:13 UTC733OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/datepicker-all-lang.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:13 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 61305
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:13 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 2b13b2ad91208ea27acb039cde3e8f42.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: VdFetZIO4to8cFrq0NT6ID4njwn4a9b9tIbmphVEyEmisnjAx03AGw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:13 UTC7482INData Raw: ef bb bf 2f 2a 20 41 66 72 69 6b 61 61 6e 73 20 69 6e 69 74 69 61 6c 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 6a 51 75 65 72 79 20 55 49 20 64 61 74 65 20 70 69 63 6b 65 72 20 70 6c 75 67 69 6e 2e 20 2a 2f 0d 0a 2f 2a 20 57 72 69 74 74 65 6e 20 62 79 20 52 65 6e 69 65 72 20 50 72 65 74 6f 72 69 75 73 2e 20 2a 2f 0d 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0d 0a 20 20 20 20 24 2e 64 61 74 65 70 69 63 6b 65 72 2e 72 65 67 69 6f 6e 61 6c 5b 27 61 66 27 5d 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 54 65 78 74 3a 20 27 53 65 6c 65 6b 74 65 65 72 27 2c 0d 0a 20 20 20 20 20 20 20 20 70 72 65 76 54 65 78 74 3a 20 27 56 6f 72 69 67 65 27 2c 0d 0a 20 20 20 20 20 20 20 20 6e 65 78 74 54 65 78 74 3a 20 27 56 6f 6c 67 65
                                      Data Ascii: /* Afrikaans initialisation for the jQuery UI date picker plugin. *//* Written by Renier Pretorius. */jQuery(function ($) { $.datepicker.regional['af'] = { closeText: 'Selekteer', prevText: 'Vorige', nextText: 'Volge
                                      2024-07-30 16:30:13 UTC16384INData Raw: 74 3a 20 5b 27 6c 65 64 27 2c 20 27 c3 ba 6e 6f 27 2c 20 27 62 c5 99 65 27 2c 20 27 64 75 62 27 2c 20 27 6b 76 c4 9b 27 2c 20 27 c4 8d 65 72 27 2c 0d 0a 09 09 27 c4 8d 76 63 27 2c 20 27 73 72 70 27 2c 20 27 7a c3 a1 c5 99 27 2c 20 27 c5 99 c3 ad 6a 27 2c 20 27 6c 69 73 27 2c 20 27 70 72 6f 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 3a 20 5b 27 6e 65 64 c4 9b 6c 65 27 2c 20 27 70 6f 6e 64 c4 9b 6c c3 ad 27 2c 20 27 c3 ba 74 65 72 c3 bd 27 2c 20 27 73 74 c5 99 65 64 61 27 2c 20 27 c4 8d 74 76 72 74 65 6b 27 2c 20 27 70 c3 a1 74 65 6b 27 2c 20 27 73 6f 62 6f 74 61 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 53 68 6f 72 74 3a 20 5b 27 6e 65 27 2c 20 27 70 6f 27 2c 20 27 c3 ba 74 27 2c 20 27 73 74 27 2c 20 27 c4 8d 74 27
                                      Data Ascii: t: ['led', 'no', 'be', 'dub', 'kv', 'er','vc', 'srp', 'z', 'j', 'lis', 'pro'], dayNames: ['nedle', 'pondl', 'ter', 'steda', 'tvrtek', 'ptek', 'sobota'], dayNamesShort: ['ne', 'po', 't', 'st', 't'
                                      2024-07-30 16:30:13 UTC8216INData Raw: 53 69 6a 65 c4 8d 61 6e 6a 27 2c 20 27 56 65 6c 6a 61 c4 8d 61 27 2c 20 27 4f c5 be 75 6a 61 6b 27 2c 20 27 54 72 61 76 61 6e 6a 27 2c 20 27 53 76 69 62 61 6e 6a 27 2c 20 27 4c 69 70 61 6e 6a 27 2c 0d 0a 09 09 27 53 72 70 61 6e 6a 27 2c 20 27 4b 6f 6c 6f 76 6f 7a 27 2c 20 27 52 75 6a 61 6e 27 2c 20 27 4c 69 73 74 6f 70 61 64 27 2c 20 27 53 74 75 64 65 6e 69 27 2c 20 27 50 72 6f 73 69 6e 61 63 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 6d 6f 6e 74 68 4e 61 6d 65 73 53 68 6f 72 74 3a 20 5b 27 53 69 6a 27 2c 20 27 56 65 6c 6a 27 2c 20 27 4f c5 be 75 27 2c 20 27 54 72 61 27 2c 20 27 53 76 69 27 2c 20 27 4c 69 70 27 2c 0d 0a 09 09 27 53 72 70 27 2c 20 27 4b 6f 6c 27 2c 20 27 52 75 6a 27 2c 20 27 4c 69 73 27 2c 20 27 53 74 75 27 2c 20 27 50 72 6f 27 5d 2c 0d 0a 20
                                      Data Ascii: Sijeanj', 'Veljaa', 'Oujak', 'Travanj', 'Svibanj', 'Lipanj','Srpanj', 'Kolovoz', 'Rujan', 'Listopad', 'Studeni', 'Prosinac'], monthNamesShort: ['Sij', 'Velj', 'Ou', 'Tra', 'Svi', 'Lip','Srp', 'Kol', 'Ruj', 'Lis', 'Stu', 'Pro'],
                                      2024-07-30 16:30:13 UTC16384INData Raw: 9b 94 28 41 50 52 29 27 2c 20 27 35 ec 9b 94 28 4d 41 59 29 27 2c 20 27 36 ec 9b 94 28 4a 55 4e 29 27 2c 0d 0a 09 09 27 37 ec 9b 94 28 4a 55 4c 29 27 2c 20 27 38 ec 9b 94 28 41 55 47 29 27 2c 20 27 39 ec 9b 94 28 53 45 50 29 27 2c 20 27 31 30 ec 9b 94 28 4f 43 54 29 27 2c 20 27 31 31 ec 9b 94 28 4e 4f 56 29 27 2c 20 27 31 32 ec 9b 94 28 44 45 43 29 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 3a 20 5b 27 ec 9d bc 27 2c 20 27 ec 9b 94 27 2c 20 27 ed 99 94 27 2c 20 27 ec 88 98 27 2c 20 27 eb aa a9 27 2c 20 27 ea b8 88 27 2c 20 27 ed 86 a0 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 53 68 6f 72 74 3a 20 5b 27 ec 9d bc 27 2c 20 27 ec 9b 94 27 2c 20 27 ed 99 94 27 2c 20 27 ec 88 98 27 2c 20 27 eb aa a9 27 2c 20 27 ea b8 88
                                      Data Ascii: (APR)', '5(MAY)', '6(JUN)','7(JUL)', '8(AUG)', '9(SEP)', '10(OCT)', '11(NOV)', '12(DEC)'], dayNames: ['', '', '', '', '', '', ''], dayNamesShort: ['', '', '', '', '', '
                                      2024-07-30 16:30:13 UTC12839INData Raw: 20 20 20 20 63 75 72 72 65 6e 74 54 65 78 74 3a 20 27 49 64 61 67 27 2c 0d 0a 20 20 20 20 20 20 20 20 6d 6f 6e 74 68 4e 61 6d 65 73 3a 20 5b 27 4a 61 6e 75 61 72 69 27 2c 20 27 46 65 62 72 75 61 72 69 27 2c 20 27 4d 61 72 73 27 2c 20 27 41 70 72 69 6c 27 2c 20 27 4d 61 6a 27 2c 20 27 4a 75 6e 69 27 2c 0d 0a 20 20 20 20 20 20 20 20 27 4a 75 6c 69 27 2c 20 27 41 75 67 75 73 74 69 27 2c 20 27 53 65 70 74 65 6d 62 65 72 27 2c 20 27 4f 6b 74 6f 62 65 72 27 2c 20 27 4e 6f 76 65 6d 62 65 72 27 2c 20 27 44 65 63 65 6d 62 65 72 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 6d 6f 6e 74 68 4e 61 6d 65 73 53 68 6f 72 74 3a 20 5b 27 4a 61 6e 27 2c 20 27 46 65 62 27 2c 20 27 4d 61 72 27 2c 20 27 41 70 72 27 2c 20 27 4d 61 6a 27 2c 20 27 4a 75 6e 27 2c 0d 0a 20 20 20 20 20 20
                                      Data Ascii: currentText: 'Idag', monthNames: ['Januari', 'Februari', 'Mars', 'April', 'Maj', 'Juni', 'Juli', 'Augusti', 'September', 'Oktober', 'November', 'December'], monthNamesShort: ['Jan', 'Feb', 'Mar', 'Apr', 'Maj', 'Jun',


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      43192.168.2.64975918.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:13 UTC731OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/prototype/prototype.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:13 UTC1038INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 130347
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:13 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 e1ffe469ec59bbd0f64b14eb9c83d0d4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: Sf2_QuwwKzG8gWtkjFV6-ntwJeXUx9Fs1iUSZHMeZFO1-XToCtLxTQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:13 UTC15346INData Raw: 2f 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 4a 61 76 61 53 63 72 69 70 74 20 66 72 61 6d 65 77 6f 72 6b 2c 20 76 65 72 73 69 6f 6e 20 31 2e 36 2e 30 2e 32 0d 0a 20 2a 20 20 28 63 29 20 32 30 30 35 2d 32 30 30 38 20 53 61 6d 20 53 74 65 70 68 65 6e 73 6f 6e 0d 0a 20 2a 0d 0a 20 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0d 0a 20 2a 20 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 50 72 6f 74 6f 74 79 70 65 20 77 65 62 20 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 70 72 6f 74 6f 74 79 70 65 6a 73 2e 6f 72 67 2f 0d 0a 20 2a 0d 0a 20 2a 2d 2d 2d 2d
                                      Data Ascii: /* Prototype JavaScript framework, version 1.6.0.2 * (c) 2005-2008 Sam Stephenson * * Prototype is freely distributable under the terms of an MIT-style license. * For details, see the Prototype web site: http://www.prototypejs.org/ * *----
                                      2024-07-30 16:30:13 UTC327INData Raw: 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 27 27 29 0d 0a 7d 29 3b 0d 0a 0d 0a 77 69 74 68 20 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 73 63 61 70 65 48 54 4d 4c 29 20 64 69 76 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 65 78 74 29 3b 0d 0a 0d 0a 76 61 72 20 54 65 6d 70 6c 61 74 65 20 3d 20 43 6c 61 73 73 2e 63 72 65 61 74 65 28 7b 0d 0a 20 20 69 6e 69 74 69 61 6c 69 7a 65 3a 20 66 75 6e 63 74 69 6f 6e 28 74 65 6d 70 6c 61 74 65 2c 20 70 61 74 74 65 72 6e 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 74 65 6d 70 6c 61 74 65 20 3d 20 74 65 6d 70 6c 61 74 65 2e 74 6f 53 74 72 69 6e 67 28 29 3b 0d 0a 20 20 20 20 74 68 69 73 2e 70 61 74 74 65 72 6e 20 3d 20 70 61 74 74 65 72 6e 20 7c 7c 20 54 65 6d 70 6c 61 74 65 2e 50 61 74 74 65 72 6e 3b
                                      Data Ascii: t.createTextNode('')});with (String.prototype.escapeHTML) div.appendChild(text);var Template = Class.create({ initialize: function(template, pattern) { this.template = template.toString(); this.pattern = pattern || Template.Pattern;
                                      2024-07-30 16:30:13 UTC1160INData Raw: 63 74 2e 74 6f 54 65 6d 70 6c 61 74 65 52 65 70 6c 61 63 65 6d 65 6e 74 73 29 29 0d 0a 20 20 20 20 20 20 6f 62 6a 65 63 74 20 3d 20 6f 62 6a 65 63 74 2e 74 6f 54 65 6d 70 6c 61 74 65 52 65 70 6c 61 63 65 6d 65 6e 74 73 28 29 3b 0d 0a 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 74 65 6d 70 6c 61 74 65 2e 67 73 75 62 28 74 68 69 73 2e 70 61 74 74 65 72 6e 2c 20 66 75 6e 63 74 69 6f 6e 28 6d 61 74 63 68 29 20 7b 0d 0a 20 20 20 20 20 20 69 66 20 28 6f 62 6a 65 63 74 20 3d 3d 20 6e 75 6c 6c 29 20 72 65 74 75 72 6e 20 27 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 76 61 72 20 62 65 66 6f 72 65 20 3d 20 6d 61 74 63 68 5b 31 5d 20 7c 7c 20 27 27 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 62 65 66 6f 72 65 20 3d 3d 20 27 5c 5c 27 29 20 72 65 74 75 72 6e 20 6d 61 74
                                      Data Ascii: ct.toTemplateReplacements)) object = object.toTemplateReplacements(); return this.template.gsub(this.pattern, function(match) { if (object == null) return ''; var before = match[1] || ''; if (before == '\\') return mat
                                      2024-07-30 16:30:13 UTC16384INData Raw: 65 61 6b 29 20 74 68 72 6f 77 20 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 65 61 63 68 53 6c 69 63 65 3a 20 66 75 6e 63 74 69 6f 6e 28 6e 75 6d 62 65 72 2c 20 69 74 65 72 61 74 6f 72 2c 20 63 6f 6e 74 65 78 74 29 20 7b 0d 0a 20 20 20 20 69 74 65 72 61 74 6f 72 20 3d 20 69 74 65 72 61 74 6f 72 20 3f 20 69 74 65 72 61 74 6f 72 2e 62 69 6e 64 28 63 6f 6e 74 65 78 74 29 20 3a 20 50 72 6f 74 6f 74 79 70 65 2e 4b 3b 0d 0a 20 20 20 20 76 61 72 20 69 6e 64 65 78 20 3d 20 2d 6e 75 6d 62 65 72 2c 20 73 6c 69 63 65 73 20 3d 20 5b 5d 2c 20 61 72 72 61 79 20 3d 20 74 68 69 73 2e 74 6f 41 72 72 61 79 28 29 3b 0d 0a 20 20 20 20 77 68 69 6c 65 20 28 28 69 6e 64 65 78 20 2b 3d 20 6e 75 6d 62 65 72
                                      Data Ascii: eak) throw e; } return this; }, eachSlice: function(number, iterator, context) { iterator = iterator ? iterator.bind(context) : Prototype.K; var index = -number, slices = [], array = this.toArray(); while ((index += number
                                      2024-07-30 16:30:13 UTC12816INData Raw: 20 20 20 20 20 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 73 65 6e 64 28 74 68 69 73 2e 62 6f 64 79 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 2f 2a 20 46 6f 72 63 65 20 46 69 72 65 66 6f 78 20 74 6f 20 68 61 6e 64 6c 65 20 72 65 61 64 79 20 73 74 61 74 65 20 34 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 72 65 71 75 65 73 74 73 20 2a 2f 0d 0a 20 20 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 73 79 6e 63 68 72 6f 6e 6f 75 73 20 26 26 20 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 29 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 28 29 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 74 68
                                      Data Ascii: this.transport.send(this.body); /* Force Firefox to handle ready state 4 for synchronous requests */ if (!this.options.asynchronous && this.transport.overrideMimeType) this.onStateChange(); } catch (e) { th
                                      2024-07-30 16:30:13 UTC5840INData Raw: 20 3d 20 4f 62 6a 65 63 74 2e 74 6f 48 54 4d 4c 28 63 6f 6e 74 65 6e 74 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 74 61 67 4e 61 6d 65 20 3d 20 28 28 70 6f 73 69 74 69 6f 6e 20 3d 3d 20 27 62 65 66 6f 72 65 27 20 7c 7c 20 70 6f 73 69 74 69 6f 6e 20 3d 3d 20 27 61 66 74 65 72 27 29 0d 0a 20 20 20 20 20 20 20 20 3f 20 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 20 3a 20 65 6c 65 6d 65 6e 74 29 2e 74 61 67 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 63 68 69 6c 64 4e 6f 64 65 73 20 3d 20 45 6c 65 6d 65 6e 74 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 46 72 6f 6d 41 6e 6f 6e 79 6d 6f 75 73 45 6c 65 6d 65 6e 74 28 74 61 67 4e 61 6d 65 2c 20 63 6f 6e 74 65 6e 74 2e 73 74 72 69 70 53 63 72 69 70 74 73 28 29 29 3b 0d 0a 0d
                                      Data Ascii: = Object.toHTML(content); tagName = ((position == 'before' || position == 'after') ? element.parentNode : element).tagName.toUpperCase(); childNodes = Element._getContentFromAnonymousElement(tagName, content.stripScripts());
                                      2024-07-30 16:30:14 UTC16384INData Raw: 20 7d 2c 0d 0a 0d 0a 20 20 67 65 74 48 65 69 67 68 74 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 24 28 65 6c 65 6d 65 6e 74 29 2e 67 65 74 44 69 6d 65 6e 73 69 6f 6e 73 28 29 2e 68 65 69 67 68 74 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 67 65 74 57 69 64 74 68 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 24 28 65 6c 65 6d 65 6e 74 29 2e 67 65 74 44 69 6d 65 6e 73 69 6f 6e 73 28 29 2e 77 69 64 74 68 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 63 6c 61 73 73 4e 61 6d 65 73 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 45 6c 65 6d 65 6e 74 2e 43 6c 61 73 73 4e 61 6d 65 73 28 65 6c 65
                                      Data Ascii: }, getHeight: function(element) { return $(element).getDimensions().height; }, getWidth: function(element) { return $(element).getDimensions().width; }, classNames: function(element) { return new Element.ClassNames(ele
                                      2024-07-30 16:30:14 UTC16384INData Raw: 66 6f 72 27 3a 20 20 20 27 68 74 6d 6c 46 6f 72 27 0d 0a 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 76 61 6c 75 65 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 5f 67 65 74 41 74 74 72 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 61 74 74 72 69 62 75 74 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 61 74 74 72 69 62 75 74 65 2c 20 32 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 5f 67 65 74 41 74 74 72 4e 6f 64 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 61 74 74 72 69 62 75 74 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 6f 64 65 20 3d 20 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75
                                      Data Ascii: for': 'htmlFor' }, values: { _getAttr: function(element, attribute) { return element.getAttribute(attribute, 2); }, _getAttrNode: function(element, attribute) { var node = element.getAttribu
                                      2024-07-30 16:30:14 UTC2272INData Raw: 6f 6f 6b 20 66 6f 72 20 61 20 6d 61 74 63 68 20 69 6e 20 74 68 65 20 61 72 72 61 79 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6e 64 45 6c 65 6d 65 6e 74 73 28 64 6f 63 75 6d 65 6e 74 29 2e 69 6e 63 6c 75 64 65 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 76 61 72 20 6d 61 74 63 68 20 3d 20 74 72 75 65 2c 20 6e 61 6d 65 2c 20 6d 61 74 63 68 65 73 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 2c 20 74 6f 6b 65 6e 3b 20 74 6f 6b 65 6e 20 3d 20 74 68 69 73 2e 74 6f 6b 65 6e 73 5b 69 5d 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 6e 61 6d 65 20 3d 20 74 6f 6b 65 6e 5b 30
                                      Data Ascii: ook for a match in the array return this.findElements(document).include(element); } } } } var match = true, name, matches; for (var i = 0, token; token = this.tokens[i]; i++) { name = token[0
                                      2024-07-30 16:30:14 UTC11680INData Raw: 27 27 29 20 3d 20 27 27 29 5d 22 2c 0d 0a 20 20 20 20 20 20 27 63 68 65 63 6b 65 64 27 3a 20 20 20 20 20 22 5b 40 63 68 65 63 6b 65 64 5d 22 2c 0d 0a 20 20 20 20 20 20 27 64 69 73 61 62 6c 65 64 27 3a 20 20 20 20 22 5b 40 64 69 73 61 62 6c 65 64 5d 22 2c 0d 0a 20 20 20 20 20 20 27 65 6e 61 62 6c 65 64 27 3a 20 20 20 20 20 22 5b 6e 6f 74 28 40 64 69 73 61 62 6c 65 64 29 5d 22 2c 0d 0a 20 20 20 20 20 20 27 6e 6f 74 27 3a 20 66 75 6e 63 74 69 6f 6e 28 6d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 20 3d 20 6d 5b 36 5d 2c 20 70 20 3d 20 53 65 6c 65 63 74 6f 72 2e 70 61 74 74 65 72 6e 73 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 20 3d 20 53 65 6c 65 63 74 6f 72 2e 78 70 61 74 68 2c 20 6c 65 2c 20 76 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61
                                      Data Ascii: '') = '')]", 'checked': "[@checked]", 'disabled': "[@disabled]", 'enabled': "[not(@disabled)]", 'not': function(m) { var e = m[6], p = Selector.patterns, x = Selector.xpath, le, v; va


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      44192.168.2.64976218.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:13 UTC487OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.draggable.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:13 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 30219
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:13 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 1d14130822f7563ef82bba830d521f72.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: TT0SbqWReNzvOZ3SyC6QjaFi3MZKTsQOh0W8QZuzrE4DKu78TzuNfQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:13 UTC7482INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 44 72 61 67 67 61 62 6c 65 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 44 72 61 67 67 61 62 6c 65 73 0d 0a 20 2a 0d 0a 20 2a 20 44 65 70 65 6e 64 73 3a 0d 0a 20 2a
                                      Data Ascii: /* * jQuery UI Draggable 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Draggables * * Depends: *
                                      2024-07-30 16:30:14 UTC16384INData Raw: 73 2e 74 6f 70 3b 0d 0a 09 09 7d 0d 0a 09 09 69 66 20 28 27 62 6f 74 74 6f 6d 27 20 69 6e 20 6f 62 6a 29 20 7b 0d 0a 09 09 09 74 68 69 73 2e 6f 66 66 73 65 74 2e 63 6c 69 63 6b 2e 74 6f 70 20 3d 20 74 68 69 73 2e 68 65 6c 70 65 72 50 72 6f 70 6f 72 74 69 6f 6e 73 2e 68 65 69 67 68 74 20 2d 20 6f 62 6a 2e 62 6f 74 74 6f 6d 20 2b 20 74 68 69 73 2e 6d 61 72 67 69 6e 73 2e 74 6f 70 3b 0d 0a 09 09 7d 0d 0a 09 7d 2c 0d 0a 0d 0a 09 5f 67 65 74 50 61 72 65 6e 74 4f 66 66 73 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 09 09 2f 2f 47 65 74 20 74 68 65 20 6f 66 66 73 65 74 50 61 72 65 6e 74 20 61 6e 64 20 63 61 63 68 65 20 69 74 73 20 70 6f 73 69 74 69 6f 6e 0d 0a 09 09 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 20 3d 20 74 68 69 73 2e 68 65
                                      Data Ascii: s.top;}if ('bottom' in obj) {this.offset.click.top = this.helperProportions.height - obj.bottom + this.margins.top;}},_getParentOffset: function() {//Get the offsetParent and cache its positionthis.offsetParent = this.he
                                      2024-07-30 16:30:14 UTC6353INData Raw: 0a 09 7d 2c 0d 0a 09 73 74 6f 70 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 2c 20 75 69 29 20 7b 0d 0a 09 09 76 61 72 20 6f 20 3d 20 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 64 72 61 67 67 61 62 6c 65 27 29 2e 6f 70 74 69 6f 6e 73 3b 0d 0a 09 09 69 66 28 6f 2e 5f 6f 70 61 63 69 74 79 29 20 24 28 75 69 2e 68 65 6c 70 65 72 29 2e 63 73 73 28 27 6f 70 61 63 69 74 79 27 2c 20 6f 2e 5f 6f 70 61 63 69 74 79 29 3b 0d 0a 09 7d 0d 0a 7d 29 3b 0d 0a 0d 0a 24 2e 75 69 2e 70 6c 75 67 69 6e 2e 61 64 64 28 22 64 72 61 67 67 61 62 6c 65 22 2c 20 22 73 63 72 6f 6c 6c 22 2c 20 7b 0d 0a 09 73 74 61 72 74 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 2c 20 75 69 29 20 7b 0d 0a 09 09 76 61 72 20 69 20 3d 20 24 28 74 68 69 73 29 2e 64 61 74 61 28 22 64 72 61 67 67 61
                                      Data Ascii: },stop: function(event, ui) {var o = $(this).data('draggable').options;if(o._opacity) $(ui.helper).css('opacity', o._opacity);}});$.ui.plugin.add("draggable", "scroll", {start: function(event, ui) {var i = $(this).data("dragga


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      45192.168.2.64976118.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:13 UTC486OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.position.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:13 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 6821
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:13 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 d2ed865b959a3c3010f1d4b906b56eb4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: Sh2Ep46M6-mQQBLzO3-jxpUZ369kZaF3jGLjSrDUK6FdB-sf-GaC7A==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:13 UTC6821INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 50 6f 73 69 74 69 6f 6e 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 50 6f 73 69 74 69 6f 6e 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d
                                      Data Ascii: /* * jQuery UI Position 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Position */(function( $ ) {


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      46192.168.2.64976318.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:14 UTC739OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/scriptaculous.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:14 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 2711
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:14 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 3201e5fb77f9faaa881f4f324226564a.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: yea4_TbJpCBF7_yMC_bJR8kuvsjIf8XVcQ1ogDu9eUc-akTyCLAXzw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:14 UTC2711INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 73 63 72 69 70 74 61 63 75 6c 6f 75 73 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 0d 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 0d 0a 2f 2f 20 61 20 63 6f 70 79 20 6f
                                      Data Ascii: // script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// // Permission is hereby granted, free of charge, to any person obtaining// a copy o


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      47192.168.2.64976418.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:14 UTC487OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.resizable.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:14 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 26706
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:14 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 d2ed865b959a3c3010f1d4b906b56eb4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: Cm4tU0rZwV_1GrgMqJMBhFZm9ZP3lNqn3rTYbx1wZ9wLV6VOg7FWjg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:14 UTC7482INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 52 65 73 69 7a 61 62 6c 65 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 52 65 73 69 7a 61 62 6c 65 73 0d 0a 20 2a 0d 0a 20 2a 20 44 65 70 65 6e 64 73 3a 0d 0a 20 2a
                                      Data Ascii: /* * jQuery UI Resizable 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Resizables * * Depends: *
                                      2024-07-30 16:30:14 UTC16384INData Raw: 3a 20 69 6e 69 50 6f 73 2e 6c 65 66 74 20 7d 29 3b 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 2f 2f 4f 70 65 72 61 20 66 69 78 69 6e 67 20 72 65 6c 61 74 69 76 65 20 70 6f 73 69 74 69 6f 6e 0d 0a 09 09 69 66 20 28 24 2e 62 72 6f 77 73 65 72 2e 6f 70 65 72 61 20 26 26 20 28 2f 72 65 6c 61 74 69 76 65 2f 29 2e 74 65 73 74 28 65 6c 2e 63 73 73 28 27 70 6f 73 69 74 69 6f 6e 27 29 29 29 0d 0a 09 09 09 65 6c 2e 63 73 73 28 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 27 72 65 6c 61 74 69 76 65 27 2c 20 74 6f 70 3a 20 27 61 75 74 6f 27 2c 20 6c 65 66 74 3a 20 27 61 75 74 6f 27 20 7d 29 3b 0d 0a 0d 0a 09 09 74 68 69 73 2e 5f 72 65 6e 64 65 72 50 72 6f 78 79 28 29 3b 0d 0a 0d 0a 09 09 76 61 72 20 63 75 72 6c 65 66 74 20 3d 20 6e 75 6d 28 74 68 69 73 2e 68 65 6c 70 65 72 2e 63 73 73
                                      Data Ascii: : iniPos.left });}//Opera fixing relative positionif ($.browser.opera && (/relative/).test(el.css('position')))el.css({ position: 'relative', top: 'auto', left: 'auto' });this._renderProxy();var curleft = num(this.helper.css
                                      2024-07-30 16:30:14 UTC2840INData Raw: 64 74 68 20 3d 20 73 65 6c 66 2e 73 69 7a 65 2e 68 65 69 67 68 74 20 2a 20 73 65 6c 66 2e 61 73 70 65 63 74 52 61 74 69 6f 3b 0d 0a 09 09 7d 0d 0a 09 7d 2c 0d 0a 0d 0a 09 73 74 6f 70 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 2c 20 75 69 29 7b 0d 0a 09 09 76 61 72 20 73 65 6c 66 20 3d 20 24 28 74 68 69 73 29 2e 64 61 74 61 28 22 72 65 73 69 7a 61 62 6c 65 22 29 2c 20 6f 20 3d 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2c 20 63 70 20 3d 20 73 65 6c 66 2e 70 6f 73 69 74 69 6f 6e 2c 0d 0a 09 09 09 09 63 6f 20 3d 20 73 65 6c 66 2e 63 6f 6e 74 61 69 6e 65 72 4f 66 66 73 65 74 2c 20 63 6f 70 20 3d 20 73 65 6c 66 2e 63 6f 6e 74 61 69 6e 65 72 50 6f 73 69 74 69 6f 6e 2c 20 63 65 20 3d 20 73 65 6c 66 2e 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3b 0d 0a 0d
                                      Data Ascii: dth = self.size.height * self.aspectRatio;}},stop: function(event, ui){var self = $(this).data("resizable"), o = self.options, cp = self.position,co = self.containerOffset, cop = self.containerPosition, ce = self.containerElement;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      48192.168.2.64976518.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:14 UTC723OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/src/HelpBalloon.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:14 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 27962
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:14 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 ecbb6ac82f8f6ff46460b69097d121ec.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 4-FQyasu3ByeiMssd8hNMT8nlTpOR3B47cCiQ86mvjofNwjyp-W7qA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:14 UTC13878INData Raw: 2f 2f 20 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 20 42 65 61 75 20 44 2e 20 53 63 6f 74 74 20 7c 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 65 61 75 73 63 6f 74 74 2e 63 6f 6d 0d 0a 2f 2f 20 0d 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 0d 0a 2f 2f 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 0d 0a 2f 2f 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 20 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65
                                      Data Ascii: // // Copyright (c) 2008 Beau D. Scott | http://www.beauscott.com// // Permission is hereby granted, free of charge, to any person// obtaining a copy of this software and associated documentation// files (the "Software"), to deal in the Software
                                      2024-07-30 16:30:14 UTC14084INData Raw: 69 67 68 74 27 20 09 3a 20 74 68 69 73 2e 62 61 6c 6c 6f 6f 6e 44 69 6d 65 6e 73 69 6f 6e 73 5b 31 5d 20 2b 20 27 70 78 27 2c 0d 0a 09 09 09 09 09 27 70 6f 73 69 74 69 6f 6e 27 09 3a 20 27 61 62 73 6f 6c 75 74 65 27 0d 0a 09 09 09 09 7d 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 09 65 6c 73 65 0d 0a 09 09 09 09 63 6f 6e 74 61 69 6e 65 72 53 74 79 6c 65 5b 27 62 61 63 6b 67 72 6f 75 6e 64 27 5d 20 3d 20 27 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 20 2b 20 74 68 69 73 2e 62 61 6c 6c 6f 6f 6e 73 5b 70 6f 73 5d 20 2b 20 27 29 20 74 6f 70 20 6c 65 66 74 20 6e 6f 2d 72 65 70 65 61 74 27 3b 0d 0a 09 09 7d 0d 0a 09 09 65 6c 73 65 0d 0a 09 09 7b 0d 0a 09 09 09 09 63 6f 6e 74 61 69 6e 65 72 53 74 79 6c 65 5b 27 62 61 63 6b 67 72 6f 75 6e 64 27 5d 20 3d 20 27 74
                                      Data Ascii: ight' : this.balloonDimensions[1] + 'px','position': 'absolute'});}elsecontainerStyle['background'] = 'transparent url(' + this.balloons[pos] + ') top left no-repeat';}else{containerStyle['background'] = 't


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      49192.168.2.64976618.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:14 UTC718OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/Utility.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:14 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 24278
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:14 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 24 Mar 2023 12:52:24 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0b4cf7a4f5ed91:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 644a5a573cbbd5ac03f5c40fa8642914.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: tYz4EvDD538agCmXOeSUSGMLYoR2LDnA03AgDZufpG9GxUea3GXMJA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:14 UTC13878INData Raw: ef bb bf 76 61 72 20 62 61 73 65 63 6f 6e 74 72 6f 6c 69 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 62 61 73 65 43 6f 6e 74 72 6f 6c 43 68 65 63 6b 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 6f 6c 64 49 64 73 3b 0d 0a 76 61 72 20 6f 62 6a 54 79 70 65 20 3d 20 27 27 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 54 79 70 65 28 74 79 70 65 29 20 7b 0d 0a 20 20 20 20 6f 62 6a 54 79 70 65 20 3d 20 74 79 70 65 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 41 64 64 50 54 61 67 46 6f 72 49 6e 70 75 74 73 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 27 52 61 64 69 6f 42 75 74 74 6f 6e 53 74 79 6c 65 27 29 3b 0d 0a 20 20 20 20 69 66
                                      Data Ascii: var basecontrolid = null;var baseControlChecked = false;var oldIds;var objType = '';function setType(type) { objType = type;}function AddPTagForInputs() { var elements = document.getElementsByClassName('RadioButtonStyle'); if
                                      2024-07-30 16:30:14 UTC10400INData Raw: 7b 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 64 65 62 75 67 67 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 64 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 64 20 3d 20 69 64 73 2e 73 70 6c 69 74 28 27 7c 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 50 72 6f 63 65 73 73 20 66 6f 72 20 65 61 63 68 20 69 64 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 64 49 6e 64 65 78 20 3d 20 30 3b 20 69 64 49 6e 64 65 78 20 3c 20 69 64 2e 6c 65 6e 67 74 68 3b 20 69 64 49 6e 64 65 78 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 64 5b 69 64 49 6e 64 65 78 5d 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0d
                                      Data Ascii: { { //debugger; if (ids) { var id = ids.split('|'); // //Process for each id for (var idIndex = 0; idIndex < id.length; idIndex++) { if (id[idIndex].length > 0) {


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      50192.168.2.64976718.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:14 UTC469OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/form.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:14 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 24328
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:14 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 3ab47e7bb911be04b665845f18319950.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: cjVDSBq3bgTAEj1C0SHf5byt3qSvTlsoie3IsQitpAXaVdd-H9x6eQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:14 UTC7482INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 66 6f 72 6d 20 70 6c 75 67 69 6e 0d 0a 20 2a 20 40 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 30 2e 33 0d 0a 20 2a 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0d 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0d 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0d 0a 20 2a 0d 0a 20 2a 20 52 65 76 69 73 69 6f 6e 3a 20 24 49 64 24 0d 0a 20 2a 2f 0d 0a 0d 0a 2f 2a 2a 0d 0a 20 2a 20 61 6a 61 78 53 75 62 6d
                                      Data Ascii: /* * jQuery form plugin * @requires jQuery v1.0.3 * * Dual licensed under the MIT and GPL licenses: * http://www.opensource.org/licenses/mit-license.php * http://www.gnu.org/licenses/gpl.html * * Revision: $Id$ *//** * ajaxSubm
                                      2024-07-30 16:30:14 UTC8192INData Raw: 28 6f 70 74 69 6f 6e 73 2e 75 72 6c 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 3e 3d 20 30 20 3f 20 27 26 27 20 3a 20 27 3f 27 29 20 2b 20 71 3b 0d 0a 20 20 20 20 20 20 20 20 6f 70 74 69 6f 6e 73 2e 64 61 74 61 20 3d 20 6e 75 6c 6c 3b 20 20 2f 2f 20 64 61 74 61 20 69 73 20 6e 75 6c 6c 20 66 6f 72 20 27 67 65 74 27 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 0d 0a 20 20 20 20 20 20 20 20 6f 70 74 69 6f 6e 73 2e 64 61 74 61 20 3d 20 71 3b 20 2f 2f 20 64 61 74 61 20 69 73 20 74 68 65 20 71 75 65 72 79 20 73 74 72 69 6e 67 20 66 6f 72 20 27 70 6f 73 74 27 0d 0a 0d 0a 20 20 20 20 76 61 72 20 24 66 6f 72 6d 20 3d 20 74 68 69 73 2c 20 63 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0d 0a 20 20 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 72 65 73 65 74 46 6f 72
                                      Data Ascii: (options.url.indexOf('?') >= 0 ? '&' : '?') + q; options.data = null; // data is null for 'get' } else options.data = q; // data is the query string for 'post' var $form = this, callbacks = []; if (options.resetFor
                                      2024-07-30 16:30:15 UTC6396INData Raw: 68 6f 64 20 77 69 6c 6c 20 72 65 74 75 72 6e 20 61 20 73 74 72 69 6e 67 20 69 6e 20 74 68 65 20 66 6f 72 6d 61 74 3a 20 6e 61 6d 65 31 3d 76 61 6c 75 65 31 26 61 6d 70 3b 6e 61 6d 65 32 3d 76 61 6c 75 65 32 0d 0a 20 2a 0d 0a 20 2a 20 54 68 65 20 73 75 63 63 65 73 73 66 75 6c 20 61 72 67 75 6d 65 6e 74 20 63 6f 6e 74 72 6f 6c 73 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 0d 0a 20 2a 20 27 73 75 63 63 65 73 73 66 75 6c 27 20 63 6f 6e 74 72 6f 6c 73 20 28 70 65 72 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 69 6e 74 65 72 61 63 74 2f 66 6f 72 6d 73 2e 68 74 6d 6c 23 73 75 63 63 65 73 73 66 75 6c 2d 63 6f 6e 74 72 6f 6c 73 29 2e 0d 0a
                                      Data Ascii: hod will return a string in the format: name1=value1&amp;name2=value2 * * The successful argument controls whether or not serialization is limited to * 'successful' controls (per http://www.w3.org/TR/html4/interact/forms.html#successful-controls).
                                      2024-07-30 16:30:15 UTC2258INData Raw: 73 74 72 69 6e 67 0d 0a 20 2a 20 20 2d 20 73 65 6c 65 63 74 20 65 6c 65 6d 65 6e 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 27 73 65 6c 65 63 74 65 64 49 6e 64 65 78 27 20 70 72 6f 70 65 72 74 79 20 73 65 74 20 74 6f 20 2d 31 0d 0a 20 2a 20 20 2d 20 63 68 65 63 6b 62 6f 78 20 61 6e 64 20 72 61 64 69 6f 20 69 6e 70 75 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 27 63 68 65 63 6b 65 64 27 20 70 72 6f 70 65 72 74 79 20 73 65 74 20 74 6f 20 66 61 6c 73 65 0d 0a 20 2a 20 20 2d 20 69 6e 70 75 74 73 20 6f 66 20 74 79 70 65 20 73 75 62 6d 69 74 2c 20 62 75 74 74 6f 6e 2c 20 72 65 73 65 74 2c 20 61 6e 64 20 68 69 64 64 65 6e 20 77 69 6c 6c 20 2a 6e 6f 74 2a 20 62 65 20 65 66 66 65 63 74 65 64 0d 0a 20 2a 20 20 2d 20 62 75 74 74 6f 6e 20
                                      Data Ascii: string * - select elements will have their 'selectedIndex' property set to -1 * - checkbox and radio inputs will have their 'checked' property set to false * - inputs of type submit, button, reset, and hidden will *not* be effected * - button


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      51192.168.2.64976818.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:14 UTC469OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/date.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:14 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 12735
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:14 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 c2c44e18165da827386e0ed36aeea344.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: ZEDa-V1tJHrHL4t_WUqSq68TI7ncdOM0Gq1QFWWW4V7W54H2dq72CA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:14 UTC774INData Raw: 2f 2a 0d 0a 20 2a 20 44 61 74 65 20 70 72 6f 74 6f 74 79 70 65 20 65 78 74 65 6e 73 69 6f 6e 73 2e 20 44 6f 65 73 6e 27 74 20 64 65 70 65 6e 64 20 6f 6e 20 61 6e 79 0d 0a 20 2a 20 6f 74 68 65 72 20 63 6f 64 65 2e 20 44 6f 65 6e 73 27 74 20 6f 76 65 72 77 72 69 74 65 20 65 78 69 73 74 69 6e 67 20 6d 65 74 68 6f 64 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 41 64 64 73 20 64 61 79 4e 61 6d 65 73 2c 20 61 62 62 72 44 61 79 4e 61 6d 65 73 2c 20 6d 6f 6e 74 68 4e 61 6d 65 73 20 61 6e 64 20 61 62 62 72 4d 6f 6e 74 68 4e 61 6d 65 73 20 73 74 61 74 69 63 20 70 72 6f 70 65 72 74 69 65 73 20 61 6e 64 20 69 73 4c 65 61 70 59 65 61 72 2c 0d 0a 20 2a 20 69 73 57 65 65 6b 65 6e 64 2c 20 69 73 57 65 65 6b 44 61 79 2c 20 67 65 74 44 61 79 73 49 6e 4d 6f 6e 74 68 2c 20 67 65 74 44
                                      Data Ascii: /* * Date prototype extensions. Doesn't depend on any * other code. Doens't overwrite existing methods. * * Adds dayNames, abbrDayNames, monthNames and abbrMonthNames static properties and isLeapYear, * isWeekend, isWeekDay, getDaysInMonth, getD
                                      2024-07-30 16:30:14 UTC11961INData Raw: 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0d 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0d 0a 20 2a 0d 0a 20 2a 2f 0d 0a 0d 0a 2f 2a 2a 0d 0a 20 2a 20 41 6e 20 41 72 72 61 79 20 6f 66 20 64 61 79 20 6e 61 6d 65 73 20 73 74 61 72 74 69 6e 67 20 77 69 74 68 20 53 75 6e 64 61 79 2e 0d 0a 20 2a 20 0d 0a 20 2a 20 40 65 78 61 6d 70 6c 65 20 64 61 79 4e 61 6d 65 73 5b 30 5d 0d 0a 20 2a 20 40 72 65 73 75 6c 74 20 27 53 75 6e 64 61 79 27 0d 0a 20 2a 0d 0a 20 2a 20 40 6e 61 6d 65 20 64 61 79 4e 61 6d 65 73 0d 0a 20 2a 20 40 74 79 70 65 20 41 72 72 61 79 0d 0a
                                      Data Ascii: * http://www.opensource.org/licenses/mit-license.php * http://www.gnu.org/licenses/gpl.html * *//** * An Array of day names starting with Sunday. * * @example dayNames[0] * @result 'Sunday' * * @name dayNames * @type Array


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      52192.168.2.64976940.115.3.253443
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:14 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 78 4b 56 63 42 4f 70 39 71 55 79 77 49 44 51 39 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 30 32 37 37 62 31 65 38 30 32 65 61 35 37 66 0d 0a 0d 0a
                                      Data Ascii: CNT 1 CON 305MS-CV: xKVcBOp9qUywIDQ9.1Context: a0277b1e802ea57f
                                      2024-07-30 16:30:14 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                      2024-07-30 16:30:14 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 78 4b 56 63 42 4f 70 39 71 55 79 77 49 44 51 39 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 30 32 37 37 62 31 65 38 30 32 65 61 35 37 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 65 4a 44 61 4e 5a 64 31 63 54 73 56 34 31 5a 78 6b 72 76 6e 32 37 4c 56 2b 6b 37 6a 43 45 4d 53 48 42 30 37 6c 43 46 46 72 4b 70 61 68 63 4d 47 35 6a 45 50 63 48 39 33 53 36 35 50 67 4a 4c 48 69 56 49 57 76 58 38 6c 68 54 68 53 36 6c 6f 6c 70 30 4a 6f 6c 55 44 53 6a 76 75 4a 78 69 2f 52 47 74 30 57 30 52 43 76 52 67 62 32
                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: xKVcBOp9qUywIDQ9.2Context: a0277b1e802ea57f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaeJDaNZd1cTsV41Zxkrvn27LV+k7jCEMSHB07lCFFrKpahcMG5jEPcH93S65PgJLHiVIWvX8lhThS6lolp0JolUDSjvuJxi/RGt0W0RCvRgb2
                                      2024-07-30 16:30:14 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 78 4b 56 63 42 4f 70 39 71 55 79 77 49 44 51 39 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 30 32 37 37 62 31 65 38 30 32 65 61 35 37 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: xKVcBOp9qUywIDQ9.3Context: a0277b1e802ea57f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                      2024-07-30 16:30:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                      Data Ascii: 202 1 CON 58
                                      2024-07-30 16:30:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 69 53 32 53 6b 49 77 4e 74 45 57 61 77 61 56 4c 75 2b 4f 64 57 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                      Data Ascii: MS-CV: iS2SkIwNtEWawaVLu+OdWg.0Payload parsing failed.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      53192.168.2.64977218.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:14 UTC474OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery-ui.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:15 UTC1038INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 539419
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:15 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 c2c44e18165da827386e0ed36aeea344.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 8CRZ9RwBotgrSQBam-X4_6EtvcYPCbRxNjau-jcVS5YGF38TT0crog==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:15 UTC773INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 31 34 0d 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78
                                      Data Ascii: /*! jQuery UI - v1.12.1 - 2016-09-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-ex
                                      2024-07-30 16:30:15 UTC16384INData Raw: 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 69 61 6c 6f 67 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 72 61 67 67 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 72 6f 70 70 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 6d 65 6e 75 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 6d 6f 75 73 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 70 72 6f 67 72 65 73 73 62 61 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 6d 65 6e 75 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6c 69 64 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6f 72 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 70 69 6e 6e 65 72 2e 6a 73 2c 20
                                      Data Ascii: .js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortable.js, widgets/spinner.js,
                                      2024-07-30 16:30:15 UTC16384INData Raw: 65 45 6c 65 6d 65 6e 74 20 3d 20 24 28 20 65 6c 65 6d 65 6e 74 20 29 3b 0d 0a 09 09 09 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 20 3d 20 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 2e 61 64 64 28 20 65 6c 65 6d 65 6e 74 20 29 3b 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 24 2e 65 61 63 68 28 20 68 61 6e 64 6c 65 72 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 2c 20 68 61 6e 64 6c 65 72 20 29 20 7b 0d 0a 09 09 09 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 72 50 72 6f 78 79 28 29 20 7b 0d 0a 0d 0a 09 09 09 09 2f 2f 20 41 6c 6c 6f 77 20 77 69 64 67 65 74 73 20 74 6f 20 63 75 73 74 6f 6d 69 7a 65 20 74 68 65 20 64 69 73 61 62 6c 65 64 20 68 61 6e 64 6c 69 6e 67 0d 0a 09 09 09 09 2f 2f 20 2d 20 64 69 73 61 62 6c 65 64 20 61 73 20 61 6e 20 61 72 72 61 79 20 69 6e 73
                                      Data Ascii: eElement = $( element );this.bindings = this.bindings.add( element );}$.each( handlers, function( event, handler ) {function handlerProxy() {// Allow widgets to customize the disabled handling// - disabled as an array ins
                                      2024-07-30 16:30:15 UTC16384INData Raw: 28 20 6f 76 65 72 42 6f 74 74 6f 6d 20 3e 20 30 20 29 20 7b 0d 0a 09 09 09 09 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 20 2d 3d 20 6f 76 65 72 42 6f 74 74 6f 6d 3b 0d 0a 0d 0a 09 09 09 2f 2f 20 41 64 6a 75 73 74 20 62 61 73 65 64 20 6f 6e 20 70 6f 73 69 74 69 6f 6e 20 61 6e 64 20 6d 61 72 67 69 6e 0d 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 20 3d 20 6d 61 78 28 20 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 20 2d 20 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 54 6f 70 2c 20 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 20 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 09 7d 2c 0d 0a 09 66 6c 69 70 3a 20 7b 0d 0a 09 09 6c 65 66 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 70 6f 73 69 74 69 6f 6e 2c 20 64 61 74 61 20 29 20 7b 0d 0a 09 09 09 76 61
                                      Data Ascii: ( overBottom > 0 ) {position.top -= overBottom;// Adjust based on position and margin} else {position.top = max( position.top - collisionPosTop, position.top );}}},flip: {left: function( position, data ) {va
                                      2024-07-30 16:30:15 UTC16384INData Raw: 61 53 74 72 69 6e 67 28 29 3b 0d 0a 09 7d 0d 0a 7d 20 29 3b 0d 0a 63 6f 6c 6f 72 2e 66 6e 2e 70 61 72 73 65 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 63 6f 6c 6f 72 2e 66 6e 3b 0d 0a 0d 0a 2f 2f 20 48 73 6c 61 20 63 6f 6e 76 65 72 73 69 6f 6e 73 20 61 64 61 70 74 65 64 20 66 72 6f 6d 3a 0d 0a 2f 2f 20 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 2f 6d 61 61 73 68 61 61 63 6b 2f 73 6f 75 72 63 65 2f 62 72 6f 77 73 65 2f 70 61 63 6b 61 67 65 73 2f 67 72 61 70 68 69 63 73 2f 74 72 75 6e 6b 2f 73 72 63 2f 67 72 61 70 68 69 63 73 2f 63 6f 6c 6f 72 73 2f 48 55 45 32 52 47 42 2e 61 73 3f 72 3d 35 30 32 31 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 68 75 65 32 72 67 62 28 20 70 2c 20 71 2c 20 68 20 29 20 7b 0d 0a 09 68 20 3d 20 28 20 68 20
                                      Data Ascii: aString();}} );color.fn.parse.prototype = color.fn;// Hsla conversions adapted from:// https://code.google.com/p/maashaack/source/browse/packages/graphics/trunk/src/graphics/colors/HUE2RGB.as?r=5021function hue2rgb( p, q, h ) {h = ( h
                                      2024-07-30 16:30:15 UTC16384INData Raw: 09 6f 75 74 65 72 48 65 69 67 68 74 3a 20 65 6c 65 6d 65 6e 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 20 2a 20 79 2c 0d 0a 09 09 09 6f 75 74 65 72 57 69 64 74 68 3a 20 65 6c 65 6d 65 6e 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 20 2a 20 78 0d 0a 09 09 7d 3b 0d 0a 0d 0a 09 7d 2c 0d 0a 0d 0a 09 63 6c 69 70 54 6f 42 6f 78 3a 20 66 75 6e 63 74 69 6f 6e 28 20 61 6e 69 6d 61 74 69 6f 6e 20 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 7b 0d 0a 09 09 09 77 69 64 74 68 3a 20 61 6e 69 6d 61 74 69 6f 6e 2e 63 6c 69 70 2e 72 69 67 68 74 20 2d 20 61 6e 69 6d 61 74 69 6f 6e 2e 63 6c 69 70 2e 6c 65 66 74 2c 0d 0a 09 09 09 68 65 69 67 68 74 3a 20 61 6e 69 6d 61 74 69 6f 6e 2e 63 6c 69 70 2e 62 6f 74 74 6f 6d 20 2d 20 61 6e 69 6d 61 74 69 6f 6e 2e 63 6c 69 70 2e 74 6f 70
                                      Data Ascii: outerHeight: element.outerHeight() * y,outerWidth: element.outerWidth() * x};},clipToBox: function( animation ) {return {width: animation.clip.right - animation.clip.left,height: animation.clip.bottom - animation.clip.top
                                      2024-07-30 16:30:15 UTC16384INData Raw: 72 6e 61 6c 20 61 6e 69 6d 61 74 69 6f 6e 73 0d 0a 09 09 61 6e 69 6d 73 20 3d 20 74 69 6d 65 73 20 2a 20 32 20 2b 20 28 20 73 68 6f 77 20 7c 7c 20 68 69 64 65 20 3f 20 31 20 3a 20 30 20 29 2c 0d 0a 09 09 73 70 65 65 64 20 3d 20 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 20 2f 20 61 6e 69 6d 73 2c 0d 0a 09 09 65 61 73 69 6e 67 20 3d 20 6f 70 74 69 6f 6e 73 2e 65 61 73 69 6e 67 2c 0d 0a 0d 0a 09 09 2f 2f 20 55 74 69 6c 69 74 79 3a 0d 0a 09 09 72 65 66 20 3d 20 28 20 64 69 72 65 63 74 69 6f 6e 20 3d 3d 3d 20 22 75 70 22 20 7c 7c 20 64 69 72 65 63 74 69 6f 6e 20 3d 3d 3d 20 22 64 6f 77 6e 22 20 29 20 3f 20 22 74 6f 70 22 20 3a 20 22 6c 65 66 74 22 2c 0d 0a 09 09 6d 6f 74 69 6f 6e 20 3d 20 28 20 64 69 72 65 63 74 69 6f 6e 20 3d 3d 3d 20 22 75 70 22 20 7c
                                      Data Ascii: rnal animationsanims = times * 2 + ( show || hide ? 1 : 0 ),speed = options.duration / anims,easing = options.easing,// Utility:ref = ( direction === "up" || direction === "down" ) ? "top" : "left",motion = ( direction === "up" |
                                      2024-07-30 16:30:15 UTC16384INData Raw: 61 70 69 2e 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 73 63 61 6c 65 2d 65 66 66 65 63 74 2f 0d 0a 2f 2f 3e 3e 64 65 6d 6f 73 3a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 65 66 66 65 63 74 2f 0d 0a 0d 0a 0d 0a 0d 0a 76 61 72 20 65 66 66 65 63 74 73 45 66 66 65 63 74 53 63 61 6c 65 20 3d 20 24 2e 65 66 66 65 63 74 73 2e 64 65 66 69 6e 65 28 20 22 73 63 61 6c 65 22 2c 20 66 75 6e 63 74 69 6f 6e 28 20 6f 70 74 69 6f 6e 73 2c 20 64 6f 6e 65 20 29 20 7b 0d 0a 0d 0a 09 2f 2f 20 43 72 65 61 74 65 20 65 6c 65 6d 65 6e 74 0d 0a 09 76 61 72 20 65 6c 20 3d 20 24 28 20 74 68 69 73 20 29 2c 0d 0a 09 09 6d 6f 64 65 20 3d 20 6f 70 74 69 6f 6e 73 2e 6d 6f 64 65 2c 0d 0a 09 09 70 65 72 63 65 6e 74 20 3d 20 70 61 72 73 65 49 6e 74 28 20 6f 70 74 69 6f 6e
                                      Data Ascii: api.jqueryui.com/scale-effect///>>demos: http://jqueryui.com/effect/var effectsEffectScale = $.effects.define( "scale", function( options, done ) {// Create elementvar el = $( this ),mode = options.mode,percent = parseInt( option
                                      2024-07-30 16:30:15 UTC16384INData Raw: 6e 74 2e 63 73 73 28 20 22 6f 76 65 72 66 6c 6f 77 2d 79 22 20 29 20 2b 0d 0a 09 09 09 09 70 61 72 65 6e 74 2e 63 73 73 28 20 22 6f 76 65 72 66 6c 6f 77 2d 78 22 20 29 20 29 3b 0d 0a 09 09 7d 20 29 2e 65 71 28 20 30 20 29 3b 0d 0a 0d 0a 09 72 65 74 75 72 6e 20 70 6f 73 69 74 69 6f 6e 20 3d 3d 3d 20 22 66 69 78 65 64 22 20 7c 7c 20 21 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 6c 65 6e 67 74 68 20 3f 0d 0a 09 09 24 28 20 74 68 69 73 5b 20 30 20 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 20 29 20 3a 0d 0a 09 09 73 63 72 6f 6c 6c 50 61 72 65 6e 74 3b 0d 0a 7d 3b 0d 0a 0d 0a 0d 0a 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 54 61 62 62 61 62 6c 65 20 31 2e 31 32 2e 31 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65
                                      Data Ascii: nt.css( "overflow-y" ) +parent.css( "overflow-x" ) );} ).eq( 0 );return position === "fixed" || !scrollParent.length ?$( this[ 0 ].ownerDocument || document ) :scrollParent;};/*! * jQuery UI Tabbable 1.12.1 * http://jque
                                      2024-07-30 16:30:15 UTC16384INData Raw: 20 7c 7c 20 61 6e 69 6d 61 74 65 2e 64 75 72 61 74 69 6f 6e 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 21 74 6f 48 69 64 65 2e 6c 65 6e 67 74 68 20 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 74 6f 53 68 6f 77 2e 61 6e 69 6d 61 74 65 28 20 74 68 69 73 2e 73 68 6f 77 50 72 6f 70 73 2c 20 64 75 72 61 74 69 6f 6e 2c 20 65 61 73 69 6e 67 2c 20 63 6f 6d 70 6c 65 74 65 20 29 3b 0d 0a 09 09 7d 0d 0a 09 09 69 66 20 28 20 21 74 6f 53 68 6f 77 2e 6c 65 6e 67 74 68 20 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 74 6f 48 69 64 65 2e 61 6e 69 6d 61 74 65 28 20 74 68 69 73 2e 68 69 64 65 50 72 6f 70 73 2c 20 64 75 72 61 74 69 6f 6e 2c 20 65 61 73 69 6e 67 2c 20 63 6f 6d 70 6c 65 74 65 20 29 3b 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 74 6f 74 61 6c 20 3d 20 74 6f 53 68 6f 77 2e 73
                                      Data Ascii: || animate.duration;if ( !toHide.length ) {return toShow.animate( this.showProps, duration, easing, complete );}if ( !toShow.length ) {return toHide.animate( this.hideProps, duration, easing, complete );}total = toShow.s


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      54192.168.2.64977118.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:14 UTC844OUTGET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=V8D5kZ1f0pJ26PKplLuFRNhm1xHCFjHm0HsxEbsi7kj-AGJ-l5x5DtnIzCL4I5JU6NDiTIqYhLNOlDnuRvU7eB5JnxAIbqykdMUwzrYYyn41&t=638459680569584809 HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:15 UTC1104INHTTP/1.1 200 OK
                                      Content-Type: application/x-javascript
                                      Content-Length: 23063
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:15 GMT
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: public,no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: Wed, 30 Jul 2025 16:01:33 GMT,0
                                      Last-Modified: Thu, 14 Mar 2024 03:07:36 GMT
                                      Server: Microsoft-IIS/10.0
                                      p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                      P3P: CP="CAO PSA OUR"
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 46e82159f07d7f814d9b72723b038152.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: AYFJqIixyOv3BTIvTcQH-tdlaUW_eYMHaxgHI7xid51NhXZszAwJAQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:15 UTC7415INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                                      Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                                      2024-07-30 16:30:15 UTC15648INData Raw: 73 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 61 6c 6c 62 61 63 6b 49 64 46 69 65 6c 64 45 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 74 79 70 65 20 3d 20 22 68 69 64 64 65 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 3d 20 22 5f 5f 43 41 4c 4c 42 41 43 4b 50 41 52 41 4d 22
                                      Data Ascii: s[0].appendChild(callbackIdFieldElement); var callbackParamFieldElement = xmlRequestFrame.document.createElement("INPUT"); callbackParamFieldElement.type = "hidden"; callbackParamFieldElement.name = "__CALLBACKPARAM"


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      55192.168.2.64977318.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:14 UTC487OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/datepicker-all-lang.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:15 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 61305
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:15 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 64e65d847e47fbcbf4dc70bc1c185676.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: qLpWH82TYo8y26IQqti7uQm3pOF8BYiY-yo6NLb3MYNq9mTMaes9zQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:15 UTC7482INData Raw: ef bb bf 2f 2a 20 41 66 72 69 6b 61 61 6e 73 20 69 6e 69 74 69 61 6c 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 6a 51 75 65 72 79 20 55 49 20 64 61 74 65 20 70 69 63 6b 65 72 20 70 6c 75 67 69 6e 2e 20 2a 2f 0d 0a 2f 2a 20 57 72 69 74 74 65 6e 20 62 79 20 52 65 6e 69 65 72 20 50 72 65 74 6f 72 69 75 73 2e 20 2a 2f 0d 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0d 0a 20 20 20 20 24 2e 64 61 74 65 70 69 63 6b 65 72 2e 72 65 67 69 6f 6e 61 6c 5b 27 61 66 27 5d 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 54 65 78 74 3a 20 27 53 65 6c 65 6b 74 65 65 72 27 2c 0d 0a 20 20 20 20 20 20 20 20 70 72 65 76 54 65 78 74 3a 20 27 56 6f 72 69 67 65 27 2c 0d 0a 20 20 20 20 20 20 20 20 6e 65 78 74 54 65 78 74 3a 20 27 56 6f 6c 67 65
                                      Data Ascii: /* Afrikaans initialisation for the jQuery UI date picker plugin. *//* Written by Renier Pretorius. */jQuery(function ($) { $.datepicker.regional['af'] = { closeText: 'Selekteer', prevText: 'Vorige', nextText: 'Volge
                                      2024-07-30 16:30:15 UTC16384INData Raw: 74 3a 20 5b 27 6c 65 64 27 2c 20 27 c3 ba 6e 6f 27 2c 20 27 62 c5 99 65 27 2c 20 27 64 75 62 27 2c 20 27 6b 76 c4 9b 27 2c 20 27 c4 8d 65 72 27 2c 0d 0a 09 09 27 c4 8d 76 63 27 2c 20 27 73 72 70 27 2c 20 27 7a c3 a1 c5 99 27 2c 20 27 c5 99 c3 ad 6a 27 2c 20 27 6c 69 73 27 2c 20 27 70 72 6f 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 3a 20 5b 27 6e 65 64 c4 9b 6c 65 27 2c 20 27 70 6f 6e 64 c4 9b 6c c3 ad 27 2c 20 27 c3 ba 74 65 72 c3 bd 27 2c 20 27 73 74 c5 99 65 64 61 27 2c 20 27 c4 8d 74 76 72 74 65 6b 27 2c 20 27 70 c3 a1 74 65 6b 27 2c 20 27 73 6f 62 6f 74 61 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 53 68 6f 72 74 3a 20 5b 27 6e 65 27 2c 20 27 70 6f 27 2c 20 27 c3 ba 74 27 2c 20 27 73 74 27 2c 20 27 c4 8d 74 27
                                      Data Ascii: t: ['led', 'no', 'be', 'dub', 'kv', 'er','vc', 'srp', 'z', 'j', 'lis', 'pro'], dayNames: ['nedle', 'pondl', 'ter', 'steda', 'tvrtek', 'ptek', 'sobota'], dayNamesShort: ['ne', 'po', 't', 'st', 't'
                                      2024-07-30 16:30:15 UTC3188INData Raw: 53 69 6a 65 c4 8d 61 6e 6a 27 2c 20 27 56 65 6c 6a 61 c4 8d 61 27 2c 20 27 4f c5 be 75 6a 61 6b 27 2c 20 27 54 72 61 76 61 6e 6a 27 2c 20 27 53 76 69 62 61 6e 6a 27 2c 20 27 4c 69 70 61 6e 6a 27 2c 0d 0a 09 09 27 53 72 70 61 6e 6a 27 2c 20 27 4b 6f 6c 6f 76 6f 7a 27 2c 20 27 52 75 6a 61 6e 27 2c 20 27 4c 69 73 74 6f 70 61 64 27 2c 20 27 53 74 75 64 65 6e 69 27 2c 20 27 50 72 6f 73 69 6e 61 63 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 6d 6f 6e 74 68 4e 61 6d 65 73 53 68 6f 72 74 3a 20 5b 27 53 69 6a 27 2c 20 27 56 65 6c 6a 27 2c 20 27 4f c5 be 75 27 2c 20 27 54 72 61 27 2c 20 27 53 76 69 27 2c 20 27 4c 69 70 27 2c 0d 0a 09 09 27 53 72 70 27 2c 20 27 4b 6f 6c 27 2c 20 27 52 75 6a 27 2c 20 27 4c 69 73 27 2c 20 27 53 74 75 27 2c 20 27 50 72 6f 27 5d 2c 0d 0a 20
                                      Data Ascii: Sijeanj', 'Veljaa', 'Oujak', 'Travanj', 'Svibanj', 'Lipanj','Srpanj', 'Kolovoz', 'Rujan', 'Listopad', 'Studeni', 'Prosinac'], monthNamesShort: ['Sij', 'Velj', 'Ou', 'Tra', 'Svi', 'Lip','Srp', 'Kol', 'Ruj', 'Lis', 'Stu', 'Pro'],
                                      2024-07-30 16:30:15 UTC16384INData Raw: 6e 20 69 6e 69 74 69 61 6c 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 6a 51 75 65 72 79 20 55 49 20 64 61 74 65 20 70 69 63 6b 65 72 20 70 6c 75 67 69 6e 2e 20 2a 2f 0d 0a 2f 2a 20 57 72 69 74 74 65 6e 20 62 79 20 44 65 64 65 6e 20 46 61 74 68 75 72 61 68 6d 61 6e 20 28 64 65 64 65 6e 66 40 67 6d 61 69 6c 2e 63 6f 6d 29 2e 20 2a 2f 0d 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0d 0a 20 20 20 20 24 2e 64 61 74 65 70 69 63 6b 65 72 2e 72 65 67 69 6f 6e 61 6c 5b 27 69 64 27 5d 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 54 65 78 74 3a 20 27 54 75 74 75 70 27 2c 0d 0a 20 20 20 20 20 20 20 20 70 72 65 76 54 65 78 74 3a 20 27 26 23 78 33 63 3b 6d 75 6e 64 75 72 27 2c 0d 0a 20 20 20 20 20 20 20 20 6e 65 78 74 54 65 78 74
                                      Data Ascii: n initialisation for the jQuery UI date picker plugin. *//* Written by Deden Fathurahman (dedenf@gmail.com). */jQuery(function ($) { $.datepicker.regional['id'] = { closeText: 'Tutup', prevText: '&#x3c;mundur', nextText
                                      2024-07-30 16:30:15 UTC16384INData Raw: 27 2c 20 27 53 6f 62 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 4d 69 6e 3a 20 5b 27 4e 65 27 2c 20 27 50 6f 27 2c 20 27 55 74 27 2c 20 27 53 74 27 2c 20 27 c5 a0 74 27 2c 20 27 50 69 61 27 2c 20 27 53 6f 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 77 65 65 6b 48 65 61 64 65 72 3a 20 27 54 79 27 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 74 65 46 6f 72 6d 61 74 3a 20 27 64 64 2e 6d 6d 2e 79 79 27 2c 0d 0a 20 20 20 20 20 20 20 20 66 69 72 73 74 44 61 79 3a 20 31 2c 0d 0a 20 20 20 20 20 20 20 20 69 73 52 54 4c 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 73 68 6f 77 4d 6f 6e 74 68 41 66 74 65 72 59 65 61 72 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 79 65 61 72 53 75 66 66 69 78 3a 20 27 27 0d 0a 20 20 20 20 7d 3b 0d 0a 20 20
                                      Data Ascii: ', 'Sob'], dayNamesMin: ['Ne', 'Po', 'Ut', 'St', 't', 'Pia', 'So'], weekHeader: 'Ty', dateFormat: 'dd.mm.yy', firstDay: 1, isRTL: false, showMonthAfterYear: false, yearSuffix: '' };
                                      2024-07-30 16:30:15 UTC1483INData Raw: 3a 20 5b 27 53 75 6e 27 2c 20 27 4d 6f 6e 27 2c 20 27 54 75 65 27 2c 20 27 57 65 64 27 2c 20 27 54 68 75 27 2c 20 27 46 72 69 27 2c 20 27 53 61 74 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 4d 69 6e 3a 20 5b 27 53 75 27 2c 20 27 4d 6f 27 2c 20 27 54 75 27 2c 20 27 57 65 27 2c 20 27 54 68 27 2c 20 27 46 72 27 2c 20 27 53 61 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 77 65 65 6b 48 65 61 64 65 72 3a 20 27 57 6b 27 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 74 65 46 6f 72 6d 61 74 3a 20 27 6d 6d 2f 64 64 2f 79 79 27 2c 0d 0a 20 20 20 20 20 20 20 20 66 69 72 73 74 44 61 79 3a 20 31 2c 0d 0a 20 20 20 20 20 20 20 20 69 73 52 54 4c 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 73 68 6f 77 4d 6f 6e 74 68 41 66 74 65 72 59 65 61 72 3a 20 66 61
                                      Data Ascii: : ['Sun', 'Mon', 'Tue', 'Wed', 'Thu', 'Fri', 'Sat'], dayNamesMin: ['Su', 'Mo', 'Tu', 'We', 'Th', 'Fr', 'Sa'], weekHeader: 'Wk', dateFormat: 'mm/dd/yy', firstDay: 1, isRTL: false, showMonthAfterYear: fa


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      56192.168.2.64977018.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:14 UTC844OUTGET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=BnO9BY9zvR6Ix8PUUd4WPd6w3fWp0J_Z4nHFi4kgJxcLC58OvYxx2GBGXuljaDeaNPsnH2DH4AAVD2XuFn9t04AY5vydcwlfBC0kUiHtLkg1&t=638459680569584809 HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:15 UTC1104INHTTP/1.1 200 OK
                                      Content-Type: application/x-javascript
                                      Content-Length: 26951
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:15 GMT
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: public,no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: Wed, 30 Jul 2025 16:01:33 GMT,0
                                      Last-Modified: Thu, 14 Mar 2024 03:07:36 GMT
                                      Server: Microsoft-IIS/10.0
                                      p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                      P3P: CP="CAO PSA OUR"
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 0a3248cb2729105e64fb474faf90e3b2.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: y7-hkDYBSZMUY3new0d2ke-JrIALii9JXSUnnwmQgTsPSLAkYifmUQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:15 UTC7415INData Raw: 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65
                                      Data Ascii: var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime
                                      2024-07-30 16:30:15 UTC16384INData Raw: 20 26 26 20 28 65 76 65 6e 74 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 76 65 6e 74 43 74 72 6c 20 3d 20 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 76 65 6e 74 43 74 72 6c 20 3d 20 65 76 65 6e 74 2e 74 61 72 67 65 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d
                                      Data Ascii: && (event != null)) { if ((typeof(event.srcElement) != "undefined") && (event.srcElement != null)) { eventCtrl = event.srcElement; } else { eventCtrl = event.target; }
                                      2024-07-30 16:30:15 UTC3152INData Raw: 20 20 20 20 20 20 76 61 6c 69 64 61 74 6f 72 73 41 72 72 61 79 2e 70 75 73 68 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2e 6c 65 6e 67 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 70 61 72 73 65 28 73 65 6c 65 63 74 6f 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 65 6e 67 74 68 20 3d 20 70 61 72 73 65 53 70 65 63 69 66 69 63 41 74 74 72 69 62 75 74 65 28 73 65 6c 65 63 74 6f 72 2c 20 64 61 74 61 56 61 6c 69 64 61 74 69 6f 6e 41 74 74 72 69 62 75 74 65 2c 20 50 61 67 65 5f 56 61 6c 69 64 61 74 6f 72 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 6e 67 74 68 20 2b 3d 20 70 61 72
                                      Data Ascii: validatorsArray.push(element); } }).length; } function parse(selector) { var length = parseSpecificAttribute(selector, dataValidationAttribute, Page_Validators); length += par


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      57192.168.2.64977418.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:15 UTC844OUTGET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=XXH8qtmdUKMHMUguM58rlE1Ds1pKDi7RoLhMy2N8yZkiplAjqgSvoTxd58G8oMBEne44QB2_XvQFVFgMmmSxx8WKSOHO5EAFlJ0IZgxruIk1&t=638459680569584809 HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:15 UTC1103INHTTP/1.1 200 OK
                                      Content-Type: application/x-javascript
                                      Content-Length: 3005
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:15 GMT
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: public,no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: Wed, 30 Jul 2025 16:01:33 GMT,0
                                      Last-Modified: Thu, 14 Mar 2024 03:07:36 GMT
                                      Server: Microsoft-IIS/10.0
                                      p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                      P3P: CP="CAO PSA OUR"
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 c3919dfed58c39e6da91faec1344110c.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: MXjXg9OrcOb3TXr1GBuaqJN9EHY7O8RFD6Zy7f9lEiYJRxWuAjVu9g==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:15 UTC3005INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 46 69 6e 64 46 69 72 73 74 46 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 28 63 6f 6e 74 72 6f 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 63 6f 6e 74 72 6f 6c 20 7c 7c 20 21 28 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 74 61 67 4e 61 6d 65 20 3d 20 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 61 67 4e 61 6d 65 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 63 68 69 6c 64 72 65 6e
                                      Data Ascii: function WebForm_FindFirstFocusableChild(control) { if (!control || !(control.tagName)) { return null; } var tagName = control.tagName.toLowerCase(); if (tagName == "undefined") { return null; } var children


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      58192.168.2.64977518.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:15 UTC485OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/prototype/prototype.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:15 UTC1038INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 130347
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:15 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 b744839339b269ebb49818cc6c300b6a.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: zqH92j-CGdhyjwfXzKrBBJ9myov0SxvFW1Wwes9jHX4IlTZ5FP3EBg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:15 UTC7481INData Raw: 2f 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 4a 61 76 61 53 63 72 69 70 74 20 66 72 61 6d 65 77 6f 72 6b 2c 20 76 65 72 73 69 6f 6e 20 31 2e 36 2e 30 2e 32 0d 0a 20 2a 20 20 28 63 29 20 32 30 30 35 2d 32 30 30 38 20 53 61 6d 20 53 74 65 70 68 65 6e 73 6f 6e 0d 0a 20 2a 0d 0a 20 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0d 0a 20 2a 20 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 50 72 6f 74 6f 74 79 70 65 20 77 65 62 20 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 70 72 6f 74 6f 74 79 70 65 6a 73 2e 6f 72 67 2f 0d 0a 20 2a 0d 0a 20 2a 2d 2d 2d 2d
                                      Data Ascii: /* Prototype JavaScript framework, version 1.6.0.2 * (c) 2005-2008 Sam Stephenson * * Prototype is freely distributable under the terms of an MIT-style license. * For details, see the Prototype web site: http://www.prototypejs.org/ * *----
                                      2024-07-30 16:30:15 UTC16384INData Raw: 20 30 2c 20 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 76 61 72 20 6c 61 6d 62 64 61 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 0d 0a 20 20 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 56 61 6c 75 65 20 3d 20 6c 61 6d 62 64 61 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 72 65 74 75 72 6e 56 61 6c 75 65 3b 0d 0a 20 20 7d 0d 0a 7d 3b 0d 0a 0d 0a 52 65 67 45 78 70 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 20 3d 20 52 65 67 45 78 70 2e 70 72 6f 74 6f 74 79 70
                                      Data Ascii: 0, length = arguments.length; i < length; i++) { var lambda = arguments[i]; try { returnValue = lambda(); break; } catch (e) { } } return returnValue; }};RegExp.prototype.match = RegExp.prototyp
                                      2024-07-30 16:30:15 UTC7798INData Raw: 63 74 69 6f 6e 28 76 61 6c 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 76 61 6c 75 65 73 2e 69 6e 63 6c 75 64 65 28 76 61 6c 75 65 29 3b 0d 0a 20 20 20 20 7d 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 72 65 76 65 72 73 65 3a 20 66 75 6e 63 74 69 6f 6e 28 69 6e 6c 69 6e 65 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 28 69 6e 6c 69 6e 65 20 21 3d 3d 20 66 61 6c 73 65 20 3f 20 74 68 69 73 20 3a 20 74 68 69 73 2e 74 6f 41 72 72 61 79 28 29 29 2e 5f 72 65 76 65 72 73 65 28 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 72 65 64 75 63 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 3e 20 31 20 3f 20 74 68 69 73 20 3a 20 74 68 69 73 5b 30 5d 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a
                                      Data Ascii: ction(value) { return !values.include(value); }); }, reverse: function(inline) { return (inline !== false ? this : this.toArray())._reverse(); }, reduce: function() { return this.length > 1 ? this : this[0]; },
                                      2024-07-30 16:30:15 UTC418INData Raw: 20 28 4f 62 6a 65 63 74 2e 69 73 48 61 73 68 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 61 6d 65 74 65 72 73 29 29 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 61 6d 65 74 65 72 73 20 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 61 6d 65 74 65 72 73 2e 74 6f 4f 62 6a 65 63 74 28 29 3b 0d 0a 20 20 7d 0d 0a 7d 29 3b 0d 0a 0d 0a 41 6a 61 78 2e 52 65 71 75 65 73 74 20 3d 20 43 6c 61 73 73 2e 63 72 65 61 74 65 28 41 6a 61 78 2e 42 61 73 65 2c 20 7b 0d 0a 20 20 5f 63 6f 6d 70 6c 65 74 65 3a 20 66 61 6c 73 65 2c 0d 0a 0d 0a 20 20 69 6e 69 74 69 61 6c 69 7a 65 3a 20 66 75 6e 63 74 69 6f 6e 28 24 73 75 70 65 72 2c 20 75 72 6c 2c 20 6f 70 74 69 6f 6e 73 29 20 7b 0d 0a 20 20 20 20 24 73 75 70 65 72 28 6f 70 74 69 6f 6e 73
                                      Data Ascii: (Object.isHash(this.options.parameters)) this.options.parameters = this.options.parameters.toObject(); }});Ajax.Request = Class.create(Ajax.Base, { _complete: false, initialize: function($super, url, options) { $super(options
                                      2024-07-30 16:30:15 UTC16384INData Raw: 6f 64 3b 0d 0a 20 20 20 20 76 61 72 20 70 61 72 61 6d 73 20 3d 20 4f 62 6a 65 63 74 2e 63 6c 6f 6e 65 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 61 6d 65 74 65 72 73 29 3b 0d 0a 0d 0a 20 20 20 20 69 66 20 28 21 5b 27 67 65 74 27 2c 20 27 70 6f 73 74 27 5d 2e 69 6e 63 6c 75 64 65 28 74 68 69 73 2e 6d 65 74 68 6f 64 29 29 20 7b 0d 0a 20 20 20 20 20 20 2f 2f 20 73 69 6d 75 6c 61 74 65 20 6f 74 68 65 72 20 76 65 72 62 73 20 6f 76 65 72 20 70 6f 73 74 0d 0a 20 20 20 20 20 20 70 61 72 61 6d 73 5b 27 5f 6d 65 74 68 6f 64 27 5d 20 3d 20 74 68 69 73 2e 6d 65 74 68 6f 64 3b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 6d 65 74 68 6f 64 20 3d 20 27 70 6f 73 74 27 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 74 68 69 73 2e 70 61 72 61 6d 65 74 65 72 73 20 3d 20
                                      Data Ascii: od; var params = Object.clone(this.options.parameters); if (!['get', 'post'].include(this.method)) { // simulate other verbs over post params['_method'] = this.method; this.method = 'post'; } this.parameters =
                                      2024-07-30 16:30:15 UTC16384INData Raw: 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 73 69 62 6c 69 6e 67 73 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 73 28 29 2e 72 65 76 65 72 73 65 28 29 2e 63 6f 6e 63 61 74 28 65 6c 65 6d 65 6e 74 2e 6e 65 78 74 53 69 62 6c 69 6e 67 73 28 29 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 6d 61 74 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 73 65 6c 65 63 74 6f 72 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 4f 62 6a 65 63 74 2e 69 73 53 74 72 69 6e 67 28 73 65 6c 65 63 74 6f 72 29 29 0d 0a 20 20 20 20 20 20 73 65 6c 65 63 74 6f 72 20 3d 20 6e 65 77
                                      Data Ascii: }, siblings: function(element) { element = $(element); return element.previousSiblings().reverse().concat(element.nextSiblings()); }, match: function(element, selector) { if (Object.isString(selector)) selector = new
                                      2024-07-30 16:30:15 UTC16384INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 6d 65 6d 6f 20 3a 20 6d 65 6d 6f 20 2d 20 70 61 72 73 65 49 6e 74 28 76 61 6c 2c 20 31 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 7d 29 20 2b 20 27 70 78 27 3b 0d 0a 20 20 20 20 20 20 20 20 64 65 66 61 75 6c 74 3a 20 72 65 74 75 72 6e 20 70 72 6f 63 65 65 64 28 65 6c 65 6d 65 6e 74 2c 20 73 74 79 6c 65 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 29 3b 0d 0a 0d 0a 20 20 45 6c 65 6d 65 6e 74 2e 4d 65 74 68 6f 64 73 2e 72 65 61 64 41 74 74 72 69 62 75 74 65 20 3d 20 45 6c 65 6d 65 6e 74 2e 4d 65 74 68 6f 64 73 2e 72 65 61 64 41 74 74 72 69 62 75 74 65 2e 77 72 61 70 28 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 70 72 6f 63 65 65 64 2c 20 65 6c 65 6d 65 6e 74 2c 20 61 74 74 72 69 62 75 74 65 29 20 7b 0d 0a
                                      Data Ascii: = null ? memo : memo - parseInt(val, 10); }) + 'px'; default: return proceed(element, style); } } ); Element.Methods.readAttribute = Element.Methods.readAttribute.wrap( function(proceed, element, attribute) {
                                      2024-07-30 16:30:15 UTC16384INData Raw: 4c 65 66 74 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 0d 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 29 3b 0d 0a 20 20 7d 0d 0a 7d 3b 0d 0a 2f 2a 20 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 65 6c 65 63 74 6f 72 20 63 6c 61 73 73 20 61 72 65 20 64 65 72 69 76 65 64 20 66 72 6f 6d 20 4a 61 63 6b 20 53 6c 6f 63 75 6d e2 80 99 73 20 44 6f 6d 51 75 65 72 79 2c 0d 0a 20 2a 20 70 61 72 74 20 6f 66 20 59 55 49 2d 45 78 74 20 76 65 72 73 69 6f 6e 20 30 2e 34 30 2c 20 64 69 73 74 72 69 62
                                      Data Ascii: Left || document.body.scrollLeft, window.pageYOffset || document.documentElement.scrollTop || document.body.scrollTop); }};/* Portions of the Selector class are derived from Jack Slocums DomQuery, * part of YUI-Ext version 0.40, distrib
                                      2024-07-30 16:30:15 UTC16384INData Raw: 73 3b 0d 0a 20 20 20 20 7d 2c 0d 0a 0d 0a 20 20 20 20 61 74 74 72 3a 20 66 75 6e 63 74 69 6f 6e 28 6e 6f 64 65 73 2c 20 72 6f 6f 74 2c 20 61 74 74 72 2c 20 76 61 6c 75 65 2c 20 6f 70 65 72 61 74 6f 72 2c 20 63 6f 6d 62 69 6e 61 74 6f 72 29 20 7b 0d 0a 20 20 20 20 20 20 69 66 20 28 21 6e 6f 64 65 73 29 20 6e 6f 64 65 73 20 3d 20 72 6f 6f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 6e 6f 64 65 73 20 26 26 20 63 6f 6d 62 69 6e 61 74 6f 72 29 20 6e 6f 64 65 73 20 3d 20 74 68 69 73 5b 63 6f 6d 62 69 6e 61 74 6f 72 5d 28 6e 6f 64 65 73 29 3b 0d 0a 20 20 20 20 20 20 76 61 72 20 68 61 6e 64 6c 65 72 20 3d 20 53 65 6c 65 63 74 6f 72 2e 6f 70 65 72 61 74 6f 72 73 5b 6f 70 65 72 61 74 6f 72
                                      Data Ascii: s; }, attr: function(nodes, root, attr, value, operator, combinator) { if (!nodes) nodes = root.getElementsByTagName("*"); if (nodes && combinator) nodes = this[combinator](nodes); var handler = Selector.operators[operator
                                      2024-07-30 16:30:15 UTC16346INData Raw: 6f 77 65 72 43 61 73 65 28 29 20 3d 3d 20 27 66 6f 72 6d 27 29 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 72 65 67 69 73 74 65 72 46 6f 72 6d 43 61 6c 6c 62 61 63 6b 73 28 29 3b 0d 0a 20 20 20 20 65 6c 73 65 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 6f 6e 45 6c 65 6d 65 6e 74 45 76 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 76 61 6c 75 65 20 3d 20 74 68 69 73 2e 67 65 74 56 61 6c 75 65 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 6c 61 73 74 56 61 6c 75 65 20 21 3d 20 76 61 6c 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 28 74 68 69 73 2e 65 6c 65 6d 65 6e
                                      Data Ascii: owerCase() == 'form') this.registerFormCallbacks(); else this.registerCallback(this.element); }, onElementEvent: function() { var value = this.getValue(); if (this.lastValue != value) { this.callback(this.elemen


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      59192.168.2.64977618.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:15 UTC733OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/builder.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:15 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 4906
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:15 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 702b555619c53ec5f8f56dfeed61c334.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 3b4JE2Aw2389Z_SY8tMqz7V2xQ3DSO3tqsSJvB1uWu-cPI8EKoxXoA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:15 UTC4906INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 62 75 69 6c 64 65 72 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 0d 0a 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0d 0a 2f 2f 20 46 6f 72 20
                                      Data Ascii: // script.aculo.us builder.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)//// script.aculo.us is freely distributable under the terms of an MIT-style license.// For


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      60192.168.2.64977718.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:15 UTC493OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/scriptaculous.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:15 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 2711
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:15 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 5bf4ed1052f9d87875430429ad189f42.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: HIxeQOfnDv9dYrmwGe_ZOGnAPGNSR53PNwKVBF_2po1m8T9fg6F0xA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:15 UTC2711INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 73 63 72 69 70 74 61 63 75 6c 6f 75 73 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 0d 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 0d 0a 2f 2f 20 61 20 63 6f 70 79 20 6f
                                      Data Ascii: // script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// // Permission is hereby granted, free of charge, to any person obtaining// a copy o


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      61192.168.2.64977818.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:15 UTC733OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/effects.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:15 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 40108
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:15 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 c2c44e18165da827386e0ed36aeea344.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 8ia5X6buS9Oa820esh8Ckthx6i1l7sQ5Bo58qm_OLvz2su3ctcROWQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:15 UTC7482INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 65 66 66 65 63 74 73 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 3a 0d 0a 2f 2f 20 20 4a 75 73 74 69 6e 20 50 61 6c 6d 65 72 20 28 68 74 74 70 3a 2f 2f 65 6e 63 79 74 65 6d 65 64 69 61 2e 63 6f 6d 2f 29 0d 0a 2f 2f 20 20 4d 61 72 6b 20 50 69 6c 67 72 69 6d 20 28 68 74 74 70 3a 2f 2f 64 69 76 65 69 6e 74 6f
                                      Data Ascii: // script.aculo.us effects.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// Contributors:// Justin Palmer (http://encytemedia.com/)// Mark Pilgrim (http://diveinto
                                      2024-07-30 16:30:15 UTC10812INData Raw: 73 74 61 6e 63 65 73 2e 73 65 74 28 71 75 65 75 65 4e 61 6d 65 2c 20 6e 65 77 20 45 66 66 65 63 74 2e 53 63 6f 70 65 64 51 75 65 75 65 28 29 29 3b 0d 0a 20 20 7d 0d 0a 7d 3b 0d 0a 45 66 66 65 63 74 2e 51 75 65 75 65 20 3d 20 45 66 66 65 63 74 2e 51 75 65 75 65 73 2e 67 65 74 28 27 67 6c 6f 62 61 6c 27 29 3b 0d 0a 0d 0a 45 66 66 65 63 74 2e 42 61 73 65 20 3d 20 43 6c 61 73 73 2e 63 72 65 61 74 65 28 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 6e 75 6c 6c 2c 0d 0a 20 20 73 74 61 72 74 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 20 7b 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 63 6f 64 65 46 6f 72 45 76 65 6e 74 28 6f 70 74 69 6f 6e 73 2c 65 76 65 6e 74 4e 61 6d 65 29 7b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 0d 0a 20 20 20 20 20 20
                                      Data Ascii: stances.set(queueName, new Effect.ScopedQueue()); }};Effect.Queue = Effect.Queues.get('global');Effect.Base = Class.create({ position: null, start: function(options) { function codeForEvent(options,eventName){ return (
                                      2024-07-30 16:30:15 UTC11680INData Raw: 74 48 65 69 67 68 74 28 29 3b 20 20 0d 0a 0d 0a 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 29 20 65 6c 65 6d 65 6e 74 4f 66 66 73 65 74 73 5b 31 5d 20 2b 3d 20 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 3b 0d 0a 0d 0a 20 20 72 65 74 75 72 6e 20 6e 65 77 20 45 66 66 65 63 74 2e 54 77 65 65 6e 28 6e 75 6c 6c 2c 0d 0a 20 20 20 20 73 63 72 6f 6c 6c 4f 66 66 73 65 74 73 2e 74 6f 70 2c 0d 0a 20 20 20 20 65 6c 65 6d 65 6e 74 4f 66 66 73 65 74 73 5b 31 5d 20 3e 20 6d 61 78 20 3f 20 6d 61 78 20 3a 20 65 6c 65 6d 65 6e 74 4f 66 66 73 65 74 73 5b 31 5d 2c 0d 0a 20 20 20 20 6f 70 74 69 6f 6e 73 2c 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 70 29 7b 20 73 63 72 6f 6c 6c 54 6f 28 73 63 72 6f 6c 6c 4f 66 66 73 65 74 73 2e 6c 65 66 74 2c 20 70 2e 72 6f
                                      Data Ascii: tHeight(); if (options.offset) elementOffsets[1] += options.offset; return new Effect.Tween(null, scrollOffsets.top, elementOffsets[1] > max ? max : elementOffsets[1], options, function(p){ scrollTo(scrollOffsets.left, p.ro
                                      2024-07-30 16:30:15 UTC10134INData Raw: 6f 76 65 58 20 3d 20 6d 6f 76 65 59 20 3d 20 30 3b 0d 0a 20 20 20 20 20 20 62 72 65 61 6b 3b 0d 0a 20 20 20 20 63 61 73 65 20 27 74 6f 70 2d 72 69 67 68 74 27 3a 0d 0a 20 20 20 20 20 20 6d 6f 76 65 58 20 3d 20 64 69 6d 73 2e 77 69 64 74 68 3b 0d 0a 20 20 20 20 20 20 6d 6f 76 65 59 20 3d 20 30 3b 0d 0a 20 20 20 20 20 20 62 72 65 61 6b 3b 0d 0a 20 20 20 20 63 61 73 65 20 27 62 6f 74 74 6f 6d 2d 6c 65 66 74 27 3a 0d 0a 20 20 20 20 20 20 6d 6f 76 65 58 20 3d 20 30 3b 0d 0a 20 20 20 20 20 20 6d 6f 76 65 59 20 3d 20 64 69 6d 73 2e 68 65 69 67 68 74 3b 0d 0a 20 20 20 20 20 20 62 72 65 61 6b 3b 0d 0a 20 20 20 20 63 61 73 65 20 27 62 6f 74 74 6f 6d 2d 72 69 67 68 74 27 3a 0d 0a 20 20 20 20 20 20 6d 6f 76 65 58 20 3d 20 64 69 6d 73 2e 77 69 64 74 68 3b 0d 0a 20 20
                                      Data Ascii: oveX = moveY = 0; break; case 'top-right': moveX = dims.width; moveY = 0; break; case 'bottom-left': moveX = 0; moveY = dims.height; break; case 'bottom-right': moveX = dims.width;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      62192.168.2.64977918.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:15 UTC734OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/dragdrop.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:15 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 32579
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:15 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 9ac192ffc1203361ea1141b56df84966.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: dY6fFPsIodlX4eGaFtxLiD8cm9A0AAuRotkwRuFe-RoJf_VLZi-BeQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:15 UTC13878INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 64 72 61 67 64 72 6f 70 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 53 61 6d 6d 69 20 57 69 6c 6c 69 61 6d 73 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 72 69 6f 6e 74 72 61 6e 73 66 65 72 2e 63 6f 2e 6e 7a 2c 20 73 61 6d 6d 69 40 6f 72 69 6f 6e 74 72 61 6e 73 66 65 72 2e
                                      Data Ascii: // script.aculo.us dragdrop.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// (c) 2005-2007 Sammi Williams (http://www.oriontransfer.co.nz, sammi@oriontransfer.
                                      2024-07-30 16:30:16 UTC16384INData Raw: 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 76 61 72 20 64 72 6f 70 70 65 64 20 3d 20 66 61 6c 73 65 3b 20 0d 0a 20 20 20 20 69 66 28 73 75 63 63 65 73 73 29 20 7b 20 0d 0a 20 20 20 20 20 20 64 72 6f 70 70 65 64 20 3d 20 44 72 6f 70 70 61 62 6c 65 73 2e 66 69 72 65 28 65 76 65 6e 74 2c 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 20 0d 0a 20 20 20 20 20 20 69 66 20 28 21 64 72 6f 70 70 65 64 29 20 64 72 6f 70 70 65 64 20 3d 20 66 61 6c 73 65 3b 20 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 28 64 72 6f 70 70 65 64 20 26 26 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 44 72 6f 70 70 65 64 29 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 44 72 6f 70 70 65 64 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 44 72 61 67 67 61 62 6c 65 73 2e
                                      Data Ascii: } var dropped = false; if(success) { dropped = Droppables.fire(event, this.element); if (!dropped) dropped = false; } if(dropped && this.options.onDropped) this.options.onDropped(this.element); Draggables.
                                      2024-07-30 16:30:16 UTC2317INData Raw: 2e 65 78 74 65 6e 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 28 65 6c 65 6d 65 6e 74 29 2c 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 20 7c 7c 20 7b 20 7d 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 76 61 72 20 6e 6f 64 65 4d 61 70 20 3d 20 7b 20 7d 3b 0d 0a 20 20 20 20 74 68 69 73 2e 66 69 6e 64 45 6c 65 6d 65 6e 74 73 28 65 6c 65 6d 65 6e 74 2c 20 6f 70 74 69 6f 6e 73 29 2e 65 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 6e 2e 69 64 2e 6d 61 74 63 68 28 6f 70 74 69 6f 6e 73 2e 66 6f 72 6d 61 74 29 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 6f 64 65 4d 61 70 5b 6e 2e 69 64 2e 6d 61 74 63 68 28 6f 70 74 69 6f 6e 73 2e 66 6f 72 6d 61 74 29 5b 31 5d 5d 20 3d 20 5b 6e 2c 20 6e 2e 70 61 72 65 6e 74 4e 6f 64 65
                                      Data Ascii: .extend(this.options(element), arguments[2] || { }); var nodeMap = { }; this.findElements(element, options).each( function(n) { if (n.id.match(options.format)) nodeMap[n.id.match(options.format)[1]] = [n, n.parentNode


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      63192.168.2.64978018.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:15 UTC477OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/src/HelpBalloon.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:16 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 27962
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:15 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 5bf4ed1052f9d87875430429ad189f42.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 8EZE3BgLkD72t9eKvMFxo5wNcT-VFcaJEAlNPFYmER7YK_g5fJu_iA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:16 UTC13878INData Raw: 2f 2f 20 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 20 42 65 61 75 20 44 2e 20 53 63 6f 74 74 20 7c 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 65 61 75 73 63 6f 74 74 2e 63 6f 6d 0d 0a 2f 2f 20 0d 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 0d 0a 2f 2f 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 0d 0a 2f 2f 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 20 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65
                                      Data Ascii: // // Copyright (c) 2008 Beau D. Scott | http://www.beauscott.com// // Permission is hereby granted, free of charge, to any person// obtaining a copy of this software and associated documentation// files (the "Software"), to deal in the Software
                                      2024-07-30 16:30:16 UTC14084INData Raw: 69 67 68 74 27 20 09 3a 20 74 68 69 73 2e 62 61 6c 6c 6f 6f 6e 44 69 6d 65 6e 73 69 6f 6e 73 5b 31 5d 20 2b 20 27 70 78 27 2c 0d 0a 09 09 09 09 09 27 70 6f 73 69 74 69 6f 6e 27 09 3a 20 27 61 62 73 6f 6c 75 74 65 27 0d 0a 09 09 09 09 7d 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 09 65 6c 73 65 0d 0a 09 09 09 09 63 6f 6e 74 61 69 6e 65 72 53 74 79 6c 65 5b 27 62 61 63 6b 67 72 6f 75 6e 64 27 5d 20 3d 20 27 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 20 2b 20 74 68 69 73 2e 62 61 6c 6c 6f 6f 6e 73 5b 70 6f 73 5d 20 2b 20 27 29 20 74 6f 70 20 6c 65 66 74 20 6e 6f 2d 72 65 70 65 61 74 27 3b 0d 0a 09 09 7d 0d 0a 09 09 65 6c 73 65 0d 0a 09 09 7b 0d 0a 09 09 09 09 63 6f 6e 74 61 69 6e 65 72 53 74 79 6c 65 5b 27 62 61 63 6b 67 72 6f 75 6e 64 27 5d 20 3d 20 27 74
                                      Data Ascii: ight' : this.balloonDimensions[1] + 'px','position': 'absolute'});}elsecontainerStyle['background'] = 'transparent url(' + this.balloons[pos] + ') top left no-repeat';}else{containerStyle['background'] = 't


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      64192.168.2.64978118.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:15 UTC472OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/Utility.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:16 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 24278
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:16 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 24 Mar 2023 12:52:24 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0b4cf7a4f5ed91:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 8be6e843d0ee8ff03a0a07d811ce5bf8.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: QzykxX1Z7TSSczlYfm7w9mzbwnLsyACL7ASHkS2gY-Ev3ZZA1BV04w==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:16 UTC15347INData Raw: ef bb bf 76 61 72 20 62 61 73 65 63 6f 6e 74 72 6f 6c 69 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 62 61 73 65 43 6f 6e 74 72 6f 6c 43 68 65 63 6b 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 6f 6c 64 49 64 73 3b 0d 0a 76 61 72 20 6f 62 6a 54 79 70 65 20 3d 20 27 27 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 54 79 70 65 28 74 79 70 65 29 20 7b 0d 0a 20 20 20 20 6f 62 6a 54 79 70 65 20 3d 20 74 79 70 65 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 41 64 64 50 54 61 67 46 6f 72 49 6e 70 75 74 73 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 27 52 61 64 69 6f 42 75 74 74 6f 6e 53 74 79 6c 65 27 29 3b 0d 0a 20 20 20 20 69 66
                                      Data Ascii: var basecontrolid = null;var baseControlChecked = false;var oldIds;var objType = '';function setType(type) { objType = type;}function AddPTagForInputs() { var elements = document.getElementsByClassName('RadioButtonStyle'); if
                                      2024-07-30 16:30:16 UTC327INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 27 56 69 73 69 62 6c 65 43 6f 6e 74 72 6f 6c 50 61 6e 65 6c 27 29 20 3e 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 27 56 69 73 69 62 6c 65 43 6f 6e 74 72 6f 6c 50 61 6e 65 6c 27 2c 20 27 48 69 64 64 65 6e 43 6f 6e 74 72 6f 6c 50 61 6e 65 6c 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 2e 61 74 74 72 69 62 75 74 65
                                      Data Ascii: if (element.className.indexOf('VisibleControlPanel') > -1) { //element.className = element.className.replace('VisibleControlPanel', 'HiddenControlPanel'); if (element.attribute
                                      2024-07-30 16:30:16 UTC8604INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 27 56 69 73 69 62 6c 65 43 6f 6e 74 72 6f 6c 50 61 6e 65 6c 27 2c 20 65 6c 65 6d 65 6e 74 2e 61 74 74 72 69 62 75 74 65 73 5b 22 7a 76 61 6c 75 65 22 5d 2e 76 61 6c 75 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 27 56 69 73 69 62 6c 65 43 6f 6e 74 72 6f 6c 50 61 6e 65 6c 27 2c 20 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 7a 76 61 6c 75 65 22 29 29
                                      Data Ascii: //element.className = element.className.replace('VisibleControlPanel', element.attributes["zvalue"].value); element.className = element.className.replace('VisibleControlPanel', element.getAttribute("zvalue"))


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      65192.168.2.64978218.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:15 UTC734OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/controls.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:16 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 35833
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:16 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 d2ed865b959a3c3010f1d4b906b56eb4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: BMyB77aDERPqwfUzNTxMJ0rpHR9vrUESOc-A_J0wEgVeByGEB_Op6A==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:16 UTC7482INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 63 6f 6e 74 72 6f 6c 73 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 49 76 61 6e 20 4b 72 73 74 69 63 20 28 68 74 74 70 3a 2f 2f 62 6c 6f 67 73 2e 6c 61 77 2e 68 61 72 76 61 72 64 2e 65 64 75 2f 69 76 61 6e 29 0d 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 28 63 29 20 32 30
                                      Data Ascii: // script.aculo.us controls.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// (c) 2005-2007 Ivan Krstic (http://blogs.law.harvard.edu/ivan)// (c) 20
                                      2024-07-30 16:30:16 UTC16384INData Raw: 20 20 20 20 20 20 65 6c 73 65 20 74 68 69 73 2e 69 6e 64 65 78 20 3d 20 74 68 69 73 2e 65 6e 74 72 79 43 6f 75 6e 74 2d 31 3b 0d 0a 20 20 20 20 74 68 69 73 2e 67 65 74 45 6e 74 72 79 28 74 68 69 73 2e 69 6e 64 65 78 29 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 74 72 75 65 29 3b 0d 0a 20 20 7d 2c 0d 0a 20 20 0d 0a 20 20 6d 61 72 6b 4e 65 78 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 69 66 28 74 68 69 73 2e 69 6e 64 65 78 20 3c 20 74 68 69 73 2e 65 6e 74 72 79 43 6f 75 6e 74 2d 31 29 20 74 68 69 73 2e 69 6e 64 65 78 2b 2b 0d 0a 20 20 20 20 20 20 65 6c 73 65 20 74 68 69 73 2e 69 6e 64 65 78 20 3d 20 30 3b 0d 0a 20 20 20 20 74 68 69 73 2e 67 65 74 45 6e 74 72 79 28 74 68 69 73 2e 69 6e 64 65 78 29 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56
                                      Data Ascii: else this.index = this.entryCount-1; this.getEntry(this.index).scrollIntoView(true); }, markNext: function() { if(this.index < this.entryCount-1) this.index++ else this.index = 0; this.getEntry(this.index).scrollIntoV
                                      2024-07-30 16:30:16 UTC11967INData Raw: 65 6e 74 2e 73 74 6f 70 28 65 29 3b 0d 0a 20 20 7d 2c 0d 0a 20 20 6c 65 61 76 65 45 64 69 74 4d 6f 64 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 4e 61 6d 65 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 76 69 6e 67 43 6c 61 73 73 4e 61 6d 65 29 3b 0d 0a 20 20 20 20 74 68 69 73 2e 72 65 6d 6f 76 65 46 6f 72 6d 28 29 3b 0d 0a 20 20 20 20 74 68 69 73 2e 6c 65 61 76 65 48 6f 76 65 72 28 29 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 20 3d 20 74 68 69 73 2e 5f 6f 72 69 67 69 6e 61 6c 42 61 63 6b 67 72 6f 75 6e 64 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 68 6f 77 28 29
                                      Data Ascii: ent.stop(e); }, leaveEditMode: function() { this.element.removeClassName(this.options.savingClassName); this.removeForm(); this.leaveHover(); this.element.style.backgroundColor = this._originalBackground; this.element.show()


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      66192.168.2.64978418.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:16 UTC598OUTGET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=V8D5kZ1f0pJ26PKplLuFRNhm1xHCFjHm0HsxEbsi7kj-AGJ-l5x5DtnIzCL4I5JU6NDiTIqYhLNOlDnuRvU7eB5JnxAIbqykdMUwzrYYyn41&t=638459680569584809 HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:16 UTC1104INHTTP/1.1 200 OK
                                      Content-Type: application/x-javascript
                                      Content-Length: 23063
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:16 GMT
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: public,no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: Wed, 30 Jul 2025 16:01:33 GMT,0
                                      Last-Modified: Thu, 14 Mar 2024 03:07:36 GMT
                                      Server: Microsoft-IIS/10.0
                                      p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                      P3P: CP="CAO PSA OUR"
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 c2c44e18165da827386e0ed36aeea344.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: q0cuFzGZDuxevb3hyhQz_SJ2cUXO7miAZePkdNsTNKVxkhMJ3IfoPQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:16 UTC7415INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                                      Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                                      2024-07-30 16:30:16 UTC15648INData Raw: 73 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 61 6c 6c 62 61 63 6b 49 64 46 69 65 6c 64 45 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 74 79 70 65 20 3d 20 22 68 69 64 64 65 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 3d 20 22 5f 5f 43 41 4c 4c 42 41 43 4b 50 41 52 41 4d 22
                                      Data Ascii: s[0].appendChild(callbackIdFieldElement); var callbackParamFieldElement = xmlRequestFrame.document.createElement("INPUT"); callbackParamFieldElement.type = "hidden"; callbackParamFieldElement.name = "__CALLBACKPARAM"


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      67192.168.2.64978318.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:16 UTC732OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/slider.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:16 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 10571
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:16 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 eb91f7d4f380e2793c00431a8fc93fe0.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: XchZyA0fy7d-7xkWGlHxXen0zywc71_ELH5lKG19TiSx12RYcChrXQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:16 UTC774INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 73 6c 69 64 65 72 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 4d 61 72 74 79 20 48 61 75 67 68 74 2c 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 0d 0a 2f 2f 0d 0a 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0d 0a 2f 2f 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73
                                      Data Ascii: // script.aculo.us slider.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Marty Haught, Thomas Fuchs //// script.aculo.us is freely distributable under the terms of an MIT-style license.// For details, see the script.aculo.us
                                      2024-07-30 16:30:16 UTC9797INData Raw: 73 20 3d 20 6f 70 74 69 6f 6e 73 20 7c 7c 20 7b 20 7d 3b 0d 0a 0d 0a 20 20 20 20 74 68 69 73 2e 61 78 69 73 20 20 20 20 20 20 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 78 69 73 20 7c 7c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 27 3b 0d 0a 20 20 20 20 74 68 69 73 2e 69 6e 63 72 65 6d 65 6e 74 20 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 63 72 65 6d 65 6e 74 20 7c 7c 20 31 3b 0d 0a 20 20 20 20 74 68 69 73 2e 73 74 65 70 20 20 20 20 20 20 3d 20 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 20 7c 7c 20 27 31 27 29 3b 0d 0a 20 20 20 20 74 68 69 73 2e 72 61 6e 67 65 20 20 20 20 20 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 61 6e 67 65 20 7c 7c 20 24 52 28 30 2c 31 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 74 68 69
                                      Data Ascii: s = options || { }; this.axis = this.options.axis || 'horizontal'; this.increment = this.options.increment || 1; this.step = parseInt(this.options.step || '1'); this.range = this.options.range || $R(0,1); thi


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      68192.168.2.64978518.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:16 UTC731OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/sound.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:16 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 1975
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:16 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 70d3812e62d49cd4dca6f1dcec98b050.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: hTQDmOC7ziRLY-0lLQ3Tbu3tTUpunYwwQ5MrRqPOuMDTywnPyLZrgw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:16 UTC1975INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 73 6f 75 6e 64 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 0d 0a 2f 2f 20 42 61 73 65 64 20 6f 6e 20 63 6f 64 65 20 63 72 65 61 74 65 64 20 62 79 20 4a 75 6c 65 73 20 47 72 61 76 69 6e 65 73 65 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 76 65 74 65 72 61 6e 2e 63 6f 6d 2f 29 0d 0a 2f 2f 0d 0a 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e
                                      Data Ascii: // script.aculo.us sound.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)//// Based on code created by Jules Gravinese (http://www.webveteran.com/)//// script.aculo.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      69192.168.2.64978618.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:16 UTC598OUTGET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=XXH8qtmdUKMHMUguM58rlE1Ds1pKDi7RoLhMy2N8yZkiplAjqgSvoTxd58G8oMBEne44QB2_XvQFVFgMmmSxx8WKSOHO5EAFlJ0IZgxruIk1&t=638459680569584809 HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:16 UTC1103INHTTP/1.1 200 OK
                                      Content-Type: application/x-javascript
                                      Content-Length: 3005
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:16 GMT
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: public,no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: Wed, 30 Jul 2025 16:01:33 GMT,0
                                      Last-Modified: Thu, 14 Mar 2024 03:07:36 GMT
                                      Server: Microsoft-IIS/10.0
                                      p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                      P3P: CP="CAO PSA OUR"
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 e1ffe469ec59bbd0f64b14eb9c83d0d4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: WTptAwkzvfJ3xzN4VT1du4hym_uAkhT9CQZZUlyp6dYp_-CW6GvwBA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:16 UTC3005INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 46 69 6e 64 46 69 72 73 74 46 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 28 63 6f 6e 74 72 6f 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 63 6f 6e 74 72 6f 6c 20 7c 7c 20 21 28 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 74 61 67 4e 61 6d 65 20 3d 20 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 61 67 4e 61 6d 65 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 63 68 69 6c 64 72 65 6e
                                      Data Ascii: function WebForm_FindFirstFocusableChild(control) { if (!control || !(control.tagName)) { return null; } var tagName = control.tagName.toLowerCase(); if (tagName == "undefined") { return null; } var children


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      70192.168.2.64978718.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:16 UTC487OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/builder.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:16 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 4906
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:16 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 ecbb6ac82f8f6ff46460b69097d121ec.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: _i3lfa7nRN9M6gWSrQUsQEG10_shi_jGDCFBo2pYnEWNKTOTaXTDjg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:16 UTC4906INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 62 75 69 6c 64 65 72 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 0d 0a 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0d 0a 2f 2f 20 46 6f 72 20
                                      Data Ascii: // script.aculo.us builder.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)//// script.aculo.us is freely distributable under the terms of an MIT-style license.// For


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      71192.168.2.64978818.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:16 UTC598OUTGET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=BnO9BY9zvR6Ix8PUUd4WPd6w3fWp0J_Z4nHFi4kgJxcLC58OvYxx2GBGXuljaDeaNPsnH2DH4AAVD2XuFn9t04AY5vydcwlfBC0kUiHtLkg1&t=638459680569584809 HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:16 UTC1104INHTTP/1.1 200 OK
                                      Content-Type: application/x-javascript
                                      Content-Length: 26951
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:16 GMT
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: public,no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: Wed, 30 Jul 2025 16:01:33 GMT,0
                                      Last-Modified: Thu, 14 Mar 2024 03:07:36 GMT
                                      Server: Microsoft-IIS/10.0
                                      p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                      P3P: CP="CAO PSA OUR"
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 644a5a573cbbd5ac03f5c40fa8642914.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: RW4ulJS4HfINaK-AsXO9DntBJGpgBI-cYIbEMa1vrr-9ILcBbM6c-g==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:16 UTC7415INData Raw: 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65
                                      Data Ascii: var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime
                                      2024-07-30 16:30:16 UTC16384INData Raw: 20 26 26 20 28 65 76 65 6e 74 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 76 65 6e 74 43 74 72 6c 20 3d 20 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 76 65 6e 74 43 74 72 6c 20 3d 20 65 76 65 6e 74 2e 74 61 72 67 65 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d
                                      Data Ascii: && (event != null)) { if ((typeof(event.srcElement) != "undefined") && (event.srcElement != null)) { eventCtrl = event.srcElement; } else { eventCtrl = event.target; }
                                      2024-07-30 16:30:16 UTC1402INData Raw: 20 20 20 20 20 20 76 61 6c 69 64 61 74 6f 72 73 41 72 72 61 79 2e 70 75 73 68 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2e 6c 65 6e 67 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 70 61 72 73 65 28 73 65 6c 65 63 74 6f 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 65 6e 67 74 68 20 3d 20 70 61 72 73 65 53 70 65 63 69 66 69 63 41 74 74 72 69 62 75 74 65 28 73 65 6c 65 63 74 6f 72 2c 20 64 61 74 61 56 61 6c 69 64 61 74 69 6f 6e 41 74 74 72 69 62 75 74 65 2c 20 50 61 67 65 5f 56 61 6c 69 64 61 74 6f 72 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 6e 67 74 68 20 2b 3d 20 70 61 72
                                      Data Ascii: validatorsArray.push(element); } }).length; } function parse(selector) { var length = parseSpecificAttribute(selector, dataValidationAttribute, Page_Validators); length += par
                                      2024-07-30 16:30:16 UTC1750INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 6d 2e 61 64 64 5f 65 6e 64 52 65 71 75 65 73 74 28 65 6e 64 52 65 71 75 65 73 74 48 61 6e 64 6c 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 6d 2e 61 64 64 5f 62 65 67 69 6e 52 65 71 75 65 73 74 28 66 75 6e 63 74 69 6f 6e 20 28 73 65 6e 64 65 72 2c 20 61 72 67 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 74 42 61 63 6b 45 6c 65 6d 65 6e 74 20 3d 20 61 72 67 73 2e 67 65 74 5f 70 6f 73 74 42 61 63 6b 45 6c 65 6d 65 6e 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20
                                      Data Ascii: }; prm.add_endRequest(endRequestHandler); } prm.add_beginRequest(function (sender, args) { postBackElement = args.get_postBackElement(); });


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      72192.168.2.64978918.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:16 UTC487OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/effects.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:17 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 40108
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:17 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 e1ffe469ec59bbd0f64b14eb9c83d0d4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: FoHoYW6ZEk-5JhEF6EcvULqqe41WfEfY5JZSxiLsEalFIozfOX_Qhw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:17 UTC7482INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 65 66 66 65 63 74 73 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 3a 0d 0a 2f 2f 20 20 4a 75 73 74 69 6e 20 50 61 6c 6d 65 72 20 28 68 74 74 70 3a 2f 2f 65 6e 63 79 74 65 6d 65 64 69 61 2e 63 6f 6d 2f 29 0d 0a 2f 2f 20 20 4d 61 72 6b 20 50 69 6c 67 72 69 6d 20 28 68 74 74 70 3a 2f 2f 64 69 76 65 69 6e 74 6f
                                      Data Ascii: // script.aculo.us effects.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// Contributors:// Justin Palmer (http://encytemedia.com/)// Mark Pilgrim (http://diveinto
                                      2024-07-30 16:30:17 UTC8192INData Raw: 73 74 61 6e 63 65 73 2e 73 65 74 28 71 75 65 75 65 4e 61 6d 65 2c 20 6e 65 77 20 45 66 66 65 63 74 2e 53 63 6f 70 65 64 51 75 65 75 65 28 29 29 3b 0d 0a 20 20 7d 0d 0a 7d 3b 0d 0a 45 66 66 65 63 74 2e 51 75 65 75 65 20 3d 20 45 66 66 65 63 74 2e 51 75 65 75 65 73 2e 67 65 74 28 27 67 6c 6f 62 61 6c 27 29 3b 0d 0a 0d 0a 45 66 66 65 63 74 2e 42 61 73 65 20 3d 20 43 6c 61 73 73 2e 63 72 65 61 74 65 28 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 6e 75 6c 6c 2c 0d 0a 20 20 73 74 61 72 74 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 20 7b 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 63 6f 64 65 46 6f 72 45 76 65 6e 74 28 6f 70 74 69 6f 6e 73 2c 65 76 65 6e 74 4e 61 6d 65 29 7b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 0d 0a 20 20 20 20 20 20
                                      Data Ascii: stances.set(queueName, new Effect.ScopedQueue()); }};Effect.Queue = Effect.Queues.get('global');Effect.Base = Class.create({ position: null, start: function(options) { function codeForEvent(options,eventName){ return (
                                      2024-07-30 16:30:17 UTC16384INData Raw: 0a 20 20 7d 2c 0d 0a 20 20 73 65 74 44 69 6d 65 6e 73 69 6f 6e 73 3a 20 66 75 6e 63 74 69 6f 6e 28 68 65 69 67 68 74 2c 20 77 69 64 74 68 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 64 20 3d 20 7b 20 7d 3b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 63 61 6c 65 58 29 20 64 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 2e 72 6f 75 6e 64 28 29 20 2b 20 27 70 78 27 3b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 63 61 6c 65 59 29 20 64 2e 68 65 69 67 68 74 20 3d 20 68 65 69 67 68 74 2e 72 6f 75 6e 64 28 29 20 2b 20 27 70 78 27 3b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 63 61 6c 65 46 72 6f 6d 43 65 6e 74 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 76 61 72 20 74 6f 70 64 20 20 3d 20 28
                                      Data Ascii: }, setDimensions: function(height, width) { var d = { }; if (this.options.scaleX) d.width = width.round() + 'px'; if (this.options.scaleY) d.height = height.round() + 'px'; if (this.options.scaleFromCenter) { var topd = (
                                      2024-07-30 16:30:17 UTC6396INData Raw: 61 66 74 65 72 46 69 6e 69 73 68 49 6e 74 65 72 6e 61 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 65 66 66 65 63 74 29 20 7b 0d 0a 20 20 20 20 6e 65 77 20 45 66 66 65 63 74 2e 53 63 61 6c 65 28 65 6c 65 6d 65 6e 74 2c 20 31 2c 20 7b 20 0d 0a 20 20 20 20 20 20 73 63 61 6c 65 43 6f 6e 74 65 6e 74 3a 20 66 61 6c 73 65 2c 20 0d 0a 20 20 20 20 20 20 73 63 61 6c 65 59 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 61 66 74 65 72 46 69 6e 69 73 68 49 6e 74 65 72 6e 61 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 65 66 66 65 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 66 66 65 63 74 2e 65 6c 65 6d 65 6e 74 2e 68 69 64 65 28 29 2e 75 6e 64 6f 43 6c 69 70 70 69 6e 67 28 29 2e 73 65 74 53 74 79 6c 65 28 6f 6c 64 53 74 79 6c 65 29 3b 0d 0a 20 20 20 20 20 20 7d 20 7d 29 3b 0d 0a
                                      Data Ascii: afterFinishInternal: function(effect) { new Effect.Scale(element, 1, { scaleContent: false, scaleY: false, afterFinishInternal: function(effect) { effect.element.hide().undoClipping().setStyle(oldStyle); } });
                                      2024-07-30 16:30:17 UTC1654INData Raw: 7d 2c 20 66 75 6e 63 74 69 6f 6e 28 73 74 79 6c 65 73 2c 20 70 72 6f 70 65 72 74 79 29 20 7b 0d 0a 20 20 20 20 20 20 73 74 79 6c 65 73 5b 70 72 6f 70 65 72 74 79 5d 20 3d 20 63 73 73 5b 70 72 6f 70 65 72 74 79 5d 3b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 79 6c 65 73 3b 0d 0a 20 20 20 20 7d 29 3b 0d 0a 20 20 7d 3b 0d 0a 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 45 6c 65 6d 65 6e 74 2e 67 65 74 53 74 79 6c 65 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 76 61 72 20 63 73 73 20 3d 20 65 6c 65 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 2c 20 73 74 79 6c 65 73 3b 0d 0a 20 20 20 20 73 74 79 6c 65 73 20 3d 20 45 6c 65 6d 65 6e
                                      Data Ascii: }, function(styles, property) { styles[property] = css[property]; return styles; }); };} else { Element.getStyles = function(element) { element = $(element); var css = element.currentStyle, styles; styles = Elemen


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      73192.168.2.649792142.250.185.1324433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:17 UTC571OUTGET /recaptcha/api.js HTTP/1.1
                                      Host: www.google.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-07-30 16:30:17 UTC528INHTTP/1.1 200 OK
                                      Content-Type: text/javascript; charset=utf-8
                                      Expires: Tue, 30 Jul 2024 16:30:17 GMT
                                      Date: Tue, 30 Jul 2024 16:30:17 GMT
                                      Cache-Control: private, max-age=300
                                      Cross-Origin-Resource-Policy: cross-origin
                                      X-Content-Type-Options: nosniff
                                      X-Frame-Options: SAMEORIGIN
                                      Content-Security-Policy: frame-ancestors 'self'
                                      X-XSS-Protection: 1; mode=block
                                      Server: GSE
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Accept-Ranges: none
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      2024-07-30 16:30:17 UTC862INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                      Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                      2024-07-30 16:30:17 UTC579INData Raw: 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e 67 65 74 56 61 6c 75 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 31 27 26 26 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 32 27 26 26 6c 21 3d 3d 27 63 6f 6e 74 72 6f 6c 5f 31 2e 31 27 29 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 7d 29 3b 7d 65 6c 73 65 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 58 76 2d 4b 46 30 4c 6c 42 75 5f 61 30 46 4a 39 49 35 59 53 6c 58 35 6d 2f 72 65 63 61 70 74
                                      Data Ascii: onLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m);}});}else{d.head.prepend(m);}po.src='https://www.gstatic.com/recaptcha/releases/Xv-KF0LlBu_a0FJ9I5YSlX5m/recapt
                                      2024-07-30 16:30:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      74192.168.2.64979018.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:17 UTC729OUTGET /FATCADW8DB/DW8WebClientProd/Styles/Content.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:17 UTC1019INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 3
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:17 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 7d2716fe283418b87c2df69e15b55944.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: F3KVKM11A69xj2nXd7UT-T-D88qPV-R_BmZfgqXGAAF2yhWMnK4HRQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:17 UTC3INData Raw: ef bb bf
                                      Data Ascii:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      75192.168.2.64979118.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:17 UTC488OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/dragdrop.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:17 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 32579
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:17 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 c2c44e18165da827386e0ed36aeea344.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: l42fDseiqAlWatNu50sh5Bc7bCibCVq3w17iDEjoL5o4QsuYY8j-ZA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:17 UTC7482INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 64 72 61 67 64 72 6f 70 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 53 61 6d 6d 69 20 57 69 6c 6c 69 61 6d 73 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 72 69 6f 6e 74 72 61 6e 73 66 65 72 2e 63 6f 2e 6e 7a 2c 20 73 61 6d 6d 69 40 6f 72 69 6f 6e 74 72 61 6e 73 66 65 72 2e
                                      Data Ascii: // script.aculo.us dragdrop.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// (c) 2005-2007 Sammi Williams (http://www.oriontransfer.co.nz, sammi@oriontransfer.
                                      2024-07-30 16:30:17 UTC16384INData Raw: 66 74 5f 6f 66 66 73 65 74 2c 20 79 3a 20 2d 74 6f 70 5f 6f 66 66 73 65 74 2c 20 64 75 72 61 74 69 6f 6e 3a 20 64 75 72 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 71 75 65 75 65 3a 20 7b 73 63 6f 70 65 3a 27 5f 64 72 61 67 67 61 62 6c 65 27 2c 20 70 6f 73 69 74 69 6f 6e 3a 27 65 6e 64 27 7d 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 65 6e 64 65 66 66 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 6f 4f 70 61 63 69 74 79 20 3d 20 4f 62 6a 65 63 74 2e 69 73 4e 75 6d 62 65 72 28 65 6c 65 6d 65 6e 74 2e 5f 6f 70 61 63 69 74 79 29 20 3f 20 65 6c 65 6d 65 6e 74 2e 5f 6f 70 61 63 69 74 79 20 3a 20 31 2e 30 3b 0d 0a 20 20 20 20 20 20 20 20 6e 65 77
                                      Data Ascii: ft_offset, y: -top_offset, duration: dur, queue: {scope:'_draggable', position:'end'} }); }, endeffect: function(element) { var toOpacity = Object.isNumber(element._opacity) ? element._opacity : 1.0; new
                                      2024-07-30 16:30:17 UTC3512INData Raw: 64 6c 65 20 7d 29 29 29 3b 0d 0a 20 20 20 20 20 20 44 72 6f 70 70 61 62 6c 65 73 2e 61 64 64 28 65 2c 20 6f 70 74 69 6f 6e 73 5f 66 6f 72 5f 64 72 6f 70 70 61 62 6c 65 29 3b 0d 0a 20 20 20 20 20 20 69 66 28 6f 70 74 69 6f 6e 73 2e 74 72 65 65 29 20 65 2e 74 72 65 65 4e 6f 64 65 20 3d 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 20 20 6f 70 74 69 6f 6e 73 2e 64 72 6f 70 70 61 62 6c 65 73 2e 70 75 73 68 28 65 29 3b 20 20 20 20 20 20 0d 0a 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 69 66 28 6f 70 74 69 6f 6e 73 2e 74 72 65 65 29 20 7b 0d 0a 20 20 20 20 20 20 28 53 6f 72 74 61 62 6c 65 2e 66 69 6e 64 54 72 65 65 45 6c 65 6d 65 6e 74 73 28 65 6c 65 6d 65 6e 74 2c 20 6f 70 74 69 6f 6e 73 29 20 7c 7c 20 5b 5d 29 2e 65 61 63 68 28 20 66 75 6e 63 74
                                      Data Ascii: dle }))); Droppables.add(e, options_for_droppable); if(options.tree) e.treeNode = element; options.droppables.push(e); }); if(options.tree) { (Sortable.findTreeElements(element, options) || []).each( funct
                                      2024-07-30 16:30:17 UTC5201INData Raw: 7b 0d 0a 20 20 20 20 2f 2f 20 6d 61 72 6b 20 6f 6e 20 67 68 6f 73 74 69 6e 67 20 6f 6e 6c 79 0d 0a 20 20 20 20 76 61 72 20 73 6f 72 74 61 62 6c 65 20 3d 20 53 6f 72 74 61 62 6c 65 2e 6f 70 74 69 6f 6e 73 28 64 72 6f 70 6f 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 0d 0a 20 20 20 20 69 66 28 73 6f 72 74 61 62 6c 65 20 26 26 20 21 73 6f 72 74 61 62 6c 65 2e 67 68 6f 73 74 69 6e 67 29 20 72 65 74 75 72 6e 3b 20 0d 0a 0d 0a 20 20 20 20 69 66 28 21 53 6f 72 74 61 62 6c 65 2e 5f 6d 61 72 6b 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 53 6f 72 74 61 62 6c 65 2e 5f 6d 61 72 6b 65 72 20 3d 20 0d 0a 20 20 20 20 20 20 20 20 28 24 28 27 64 72 6f 70 6d 61 72 6b 65 72 27 29 20 7c 7c 20 45 6c 65 6d 65 6e 74 2e 65 78 74 65 6e 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65
                                      Data Ascii: { // mark on ghosting only var sortable = Sortable.options(dropon.parentNode); if(sortable && !sortable.ghosting) return; if(!Sortable._marker) { Sortable._marker = ($('dropmarker') || Element.extend(document.create


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      76192.168.2.64979318.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:17 UTC488OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/controls.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:17 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 35833
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:17 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 7d2716fe283418b87c2df69e15b55944.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: L1kD92rDn6xCdj91V_fdAndlAXJEWFrQvaYgm7zobRoQFS_2l8iLVA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:17 UTC7482INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 63 6f 6e 74 72 6f 6c 73 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 49 76 61 6e 20 4b 72 73 74 69 63 20 28 68 74 74 70 3a 2f 2f 62 6c 6f 67 73 2e 6c 61 77 2e 68 61 72 76 61 72 64 2e 65 64 75 2f 69 76 61 6e 29 0d 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 28 63 29 20 32 30
                                      Data Ascii: // script.aculo.us controls.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// (c) 2005-2007 Ivan Krstic (http://blogs.law.harvard.edu/ivan)// (c) 20
                                      2024-07-30 16:30:17 UTC16384INData Raw: 20 20 20 20 20 20 65 6c 73 65 20 74 68 69 73 2e 69 6e 64 65 78 20 3d 20 74 68 69 73 2e 65 6e 74 72 79 43 6f 75 6e 74 2d 31 3b 0d 0a 20 20 20 20 74 68 69 73 2e 67 65 74 45 6e 74 72 79 28 74 68 69 73 2e 69 6e 64 65 78 29 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 74 72 75 65 29 3b 0d 0a 20 20 7d 2c 0d 0a 20 20 0d 0a 20 20 6d 61 72 6b 4e 65 78 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 69 66 28 74 68 69 73 2e 69 6e 64 65 78 20 3c 20 74 68 69 73 2e 65 6e 74 72 79 43 6f 75 6e 74 2d 31 29 20 74 68 69 73 2e 69 6e 64 65 78 2b 2b 0d 0a 20 20 20 20 20 20 65 6c 73 65 20 74 68 69 73 2e 69 6e 64 65 78 20 3d 20 30 3b 0d 0a 20 20 20 20 74 68 69 73 2e 67 65 74 45 6e 74 72 79 28 74 68 69 73 2e 69 6e 64 65 78 29 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56
                                      Data Ascii: else this.index = this.entryCount-1; this.getEntry(this.index).scrollIntoView(true); }, markNext: function() { if(this.index < this.entryCount-1) this.index++ else this.index = 0; this.getEntry(this.index).scrollIntoV
                                      2024-07-30 16:30:17 UTC9236INData Raw: 65 6e 74 2e 73 74 6f 70 28 65 29 3b 0d 0a 20 20 7d 2c 0d 0a 20 20 6c 65 61 76 65 45 64 69 74 4d 6f 64 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 4e 61 6d 65 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 76 69 6e 67 43 6c 61 73 73 4e 61 6d 65 29 3b 0d 0a 20 20 20 20 74 68 69 73 2e 72 65 6d 6f 76 65 46 6f 72 6d 28 29 3b 0d 0a 20 20 20 20 74 68 69 73 2e 6c 65 61 76 65 48 6f 76 65 72 28 29 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 20 3d 20 74 68 69 73 2e 5f 6f 72 69 67 69 6e 61 6c 42 61 63 6b 67 72 6f 75 6e 64 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 68 6f 77 28 29
                                      Data Ascii: ent.stop(e); }, leaveEditMode: function() { this.element.removeClassName(this.options.savingClassName); this.removeForm(); this.leaveHover(); this.element.style.backgroundColor = this._originalBackground; this.element.show()
                                      2024-07-30 16:30:17 UTC2731INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 27 6c 69 6e 6b 27 7c 27 62 75 74 74 6f 6e 27 7c 66 61 6c 73 65 0d 0a 20 20 20 20 6f 6b 54 65 78 74 3a 20 27 6f 6b 27 2c 0d 0a 20 20 20 20 70 61 72 61 6d 4e 61 6d 65 3a 20 27 76 61 6c 75 65 27 2c 0d 0a 20 20 20 20 72 6f 77 73 3a 20 31 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 66 20 31 20 61 6e 64 20 6d 75 6c 74 69 2d 6c 69 6e 65 2c 20 75 73 65 73 20 61 75 74 6f 52 6f 77 73 0d 0a 20 20 20 20 73 61 76 69 6e 67 43 6c 61 73 73 4e 61 6d 65 3a 20 27 69 6e 70 6c 61 63 65 65 64 69 74 6f 72 2d 73 61 76 69 6e 67 27 2c 0d 0a 20 20 20 20 73 61 76 69 6e 67 54 65 78 74 3a 20 27 53 61 76 69 6e 67 2e 2e 2e 27 2c 0d 0a 20 20 20 20 73 69 7a 65
                                      Data Ascii: // 'link'|'button'|false okText: 'ok', paramName: 'value', rows: 1, // If 1 and multi-line, uses autoRows savingClassName: 'inplaceeditor-saving', savingText: 'Saving...', size


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      77192.168.2.64979518.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:17 UTC781OUTGET /FATCADW8DB/DW8WebClientProd/Images/logos/DB_logo.png HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:17 UTC1022INHTTP/1.1 200 OK
                                      Content-Type: image/png
                                      Content-Length: 2937
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:17 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Wed, 08 Jan 2014 04:06:00 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0447cf026ccf1:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 b6e86319773f95421e5e42f048890d7c.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 57TkJQLHNFpA9JlNN237lJDdCAX2dwyWXT29TGokGevG6I79vZRkjA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:17 UTC2937INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 09 06 07 08 07 06 09 08 07 08 0a 0a 09 0b 0d 16 0f 0d 0c 0c 0d 1b 14 15 10 16 20 1d 22 22 20 1d 1f 1f 24 28 34 2c 24 26 31 27 1f 1f 2d 3d 2d 31 35 37 3a 3a 3a 23 2b 3f 44 3f 38 43 34 39 3a 37 ff db 00 43 01 0a 0a 0a 0d 0c 0d 1a 0f 0f 1a 37 25 1f 25 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 ff c0 00 11 08 00 b0 01 1e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 07 08 06 05 04 03 02 ff c4 00 47 10 00 01 02 03 02 05 0f 0a 05 02 07 00 00 00 00 00 00 01 02 03 04 05 06 11 07 08 17 21 41 12 33 36 51 55 56 72 74 94 a3 b3 c2 c3 d2 e3
                                      Data Ascii: JFIFC "" $(4,$&1'-=-157:::#+?D?8C49:7C7%%77777777777777777777777777777777777777777777777777"G!A36QUVrt


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      78192.168.2.64979418.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:17 UTC486OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/slider.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:17 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 10571
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:17 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 eb91f7d4f380e2793c00431a8fc93fe0.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: oGn-Egii0s0_lJ_z3AJk0DXB_otaJDEfLHdAJSc6nuXL6CpYRTwP7Q==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:17 UTC7482INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 73 6c 69 64 65 72 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 4d 61 72 74 79 20 48 61 75 67 68 74 2c 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 0d 0a 2f 2f 0d 0a 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0d 0a 2f 2f 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73
                                      Data Ascii: // script.aculo.us slider.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Marty Haught, Thomas Fuchs //// script.aculo.us is freely distributable under the terms of an MIT-style license.// For details, see the script.aculo.us
                                      2024-07-30 16:30:17 UTC3089INData Raw: 64 20 2d 20 72 61 6e 67 65 2e 73 74 61 72 74 20 2b 20 74 68 69 73 2e 72 61 6e 67 65 2e 73 74 61 72 74 29 3b 0d 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 73 70 61 6e 2e 73 74 79 6c 65 2e 6c 65 66 74 20 3d 20 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 65 54 6f 50 78 28 72 61 6e 67 65 2e 73 74 61 72 74 29 3b 0d 0a 20 20 20 20 20 20 73 70 61 6e 2e 73 74 79 6c 65 2e 77 69 64 74 68 20 3d 20 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 65 54 6f 50 78 28 72 61 6e 67 65 2e 65 6e 64 20 2d 20 72 61 6e 67 65 2e 73 74 61 72 74 20 2b 20 74 68 69 73 2e 72 61 6e 67 65 2e 73 74 61 72 74 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 2c 0d 0a 20 20 75 70 64 61 74 65 53 74 79 6c 65 73 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 68 61 6e
                                      Data Ascii: d - range.start + this.range.start); } else { span.style.left = this.translateToPx(range.start); span.style.width = this.translateToPx(range.end - range.start + this.range.start); } }, updateStyles: function() { this.han


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      79192.168.2.64979718.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:17 UTC485OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/sound.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:18 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 1975
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:17 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 9418ec5c8ad0c320eddf5061646e3d88.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: nwmKZKCiKLr2qxWhwANXsEphy_SgAyRbz7Tw28CgxWk2yaVDYMJfRQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:18 UTC1975INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 73 6f 75 6e 64 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 0d 0a 2f 2f 20 42 61 73 65 64 20 6f 6e 20 63 6f 64 65 20 63 72 65 61 74 65 64 20 62 79 20 4a 75 6c 65 73 20 47 72 61 76 69 6e 65 73 65 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 76 65 74 65 72 61 6e 2e 63 6f 6d 2f 29 0d 0a 2f 2f 0d 0a 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e
                                      Data Ascii: // script.aculo.us sound.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)//// Based on code created by Jules Gravinese (http://www.webveteran.com/)//// script.aculo.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      80192.168.2.649807172.217.18.1004433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:19 UTC431OUTGET /recaptcha/api.js HTTP/1.1
                                      Host: www.google.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-07-30 16:30:19 UTC528INHTTP/1.1 200 OK
                                      Content-Type: text/javascript; charset=utf-8
                                      Expires: Tue, 30 Jul 2024 16:30:19 GMT
                                      Date: Tue, 30 Jul 2024 16:30:19 GMT
                                      Cache-Control: private, max-age=300
                                      Cross-Origin-Resource-Policy: cross-origin
                                      X-Content-Type-Options: nosniff
                                      X-Frame-Options: SAMEORIGIN
                                      Content-Security-Policy: frame-ancestors 'self'
                                      X-XSS-Protection: 1; mode=block
                                      Server: GSE
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Accept-Ranges: none
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      2024-07-30 16:30:19 UTC862INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                      Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                      2024-07-30 16:30:19 UTC579INData Raw: 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e 67 65 74 56 61 6c 75 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 31 27 26 26 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 32 27 26 26 6c 21 3d 3d 27 63 6f 6e 74 72 6f 6c 5f 31 2e 31 27 29 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 7d 29 3b 7d 65 6c 73 65 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 58 76 2d 4b 46 30 4c 6c 42 75 5f 61 30 46 4a 39 49 35 59 53 6c 58 35 6d 2f 72 65 63 61 70 74
                                      Data Ascii: onLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m);}});}else{d.head.prepend(m);}po.src='https://www.gstatic.com/recaptcha/releases/Xv-KF0LlBu_a0FJ9I5YSlX5m/recapt
                                      2024-07-30 16:30:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      81192.168.2.64980518.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:19 UTC475OUTGET /FATCADW8DB/DW8WebClientProd/Images/logos/DB_logo.png HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:19 UTC1022INHTTP/1.1 200 OK
                                      Content-Type: image/png
                                      Content-Length: 2937
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:19 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Wed, 08 Jan 2014 04:06:00 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0447cf026ccf1:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 d2ed865b959a3c3010f1d4b906b56eb4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: QGSXd-M1tbwtK7w2RZCt3c0u5KZc8w66zVHuBVgKdC2Xn2bhGiBFyw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:19 UTC2937INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 09 06 07 08 07 06 09 08 07 08 0a 0a 09 0b 0d 16 0f 0d 0c 0c 0d 1b 14 15 10 16 20 1d 22 22 20 1d 1f 1f 24 28 34 2c 24 26 31 27 1f 1f 2d 3d 2d 31 35 37 3a 3a 3a 23 2b 3f 44 3f 38 43 34 39 3a 37 ff db 00 43 01 0a 0a 0a 0d 0c 0d 1a 0f 0f 1a 37 25 1f 25 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 ff c0 00 11 08 00 b0 01 1e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 07 08 06 05 04 03 02 ff c4 00 47 10 00 01 02 03 02 05 0f 0a 05 02 07 00 00 00 00 00 00 01 02 03 04 05 06 11 07 08 17 21 41 12 33 36 51 55 56 72 74 94 a3 b3 c2 c3 d2 e3
                                      Data Ascii: JFIFC "" $(4,$&1'-=-157:::#+?D?8C49:7C7%%77777777777777777777777777777777777777777777777777"G!A36QUVrt


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      82192.168.2.64981018.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:21 UTC740OUTGET /favicon.ico HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:21 UTC615INHTTP/1.1 404 Not Found
                                      Content-Type: text/html
                                      Content-Length: 1245
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:21 GMT
                                      X-Powered-By: ASP.NET
                                      Server: Microsoft-IIS/10.0
                                      X-Cache: Error from cloudfront
                                      Via: 1.1 b6e86319773f95421e5e42f048890d7c.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: ghnR9I4TpXf4tusNITM2PnKlTB_mB6EFtSCniRdlDYPWXltgcb1Yng==
                                      X-XSS-Protection: 1; mode=block
                                      X-Frame-Options: DENY
                                      Referrer-Policy: same-origin
                                      Content-Security-Policy: default-src 'self'
                                      X-Content-Type-Options: nosniff
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:21 UTC1245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c
                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - Fil


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      83192.168.2.64981218.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:25 UTC784OUTGET /FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: document
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838
                                      2024-07-30 16:30:26 UTC1346INHTTP/1.1 200 OK
                                      Content-Type: text/html; charset=utf-8
                                      Content-Length: 70439
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:25 GMT
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: private,no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Server: Microsoft-IIS/10.0
                                      p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                      P3P: CP="CAO PSA OUR"
                                      Set-Cookie: ASP.NET_SessionId=; path=/; secure; HttpOnly; SameSite=None
                                      Set-Cookie: .ASPXAUTH=; path=/; secure; HttpOnly; SameSite=None
                                      Set-Cookie: ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43; path=/; secure; HttpOnly; SameSite=None
                                      Refresh: 1200;url=/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx?ST=Y
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 a43889f6531338b6dd9d3a4339de949a.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: dvefvA0clkNzdIc2pS5fMHcDRFaDCv58NJmKXxhsrALViQs0Hd_Q9Q==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:26 UTC7173INData Raw: 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 39 3b 20 49 45 3d 38 3b 20 49 45 3d 37 22 3e 0d
                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en"><meta http-equiv="X-UA-Compatible" content="IE=9; IE=8; IE=7">
                                      2024-07-30 16:30:26 UTC16384INData Raw: 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 74 68 69 73 2e 69 64 2e 69 6e 64 65 78 4f 66 28 22 57 38 5f 42 45 4e 5f 45 5f 54 65 78 74 42 6f 78 32 31 22 29 20 3e 20 2d 31 20 26 26 20 6f 62 6a 70 5b 30 5d 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 72 6f 75 6e 64 65 64 62 75 6e 64 6c 65 22 29 20 3e 20 2d 31 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 69 76 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 74 6c 30 30 5f 45 46 41 54 43 41 4d 61 73 74 65 72 43 6e 74 50 6c 63 48 6c 64 72 5f 63 6c 74 72 51 75 65 73 74 69 6f 6e 50 61 6e 65 6c 5f 70 6e 6c 51 75 65 73 74 69 6f 6e 27 29 3b 0d 0a 20 20 20 20 20 20
                                      Data Ascii: } else if (this.id.indexOf("W8_BEN_E_TextBox21") > -1 && objp[0].className.indexOf("roundedbundle") > -1) { var div = document.getElementById('ctl00_EFATCAMasterCntPlcHldr_cltrQuestionPanel_pnlQuestion');
                                      2024-07-30 16:30:26 UTC8216INData Raw: 2f 5d 28 30 3f 5b 31 2d 39 5d 7c 5b 31 32 5d 5b 30 2d 39 5d 7c 33 5b 30 31 5d 29 5b 5c 2f 5d 5c 64 7b 34 7d 24 2f 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 24 6a 71 28 74 68 69 73 29 2e 76 61 6c 28 29 20 21 3d 20 27 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 74 65 73 74 44 61 74 65 2e 74 65 73 74 28 24 6a 71 28 74 68 69 73 29 2e 76 61 6c 28 29 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6a 71 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 45 72 72 6f 72 4d 65 73 73 61 67 65 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6a 71 28 74 68 69 73 29 5b 30 5d 2e 74 69 74 6c 65 20 3d 20
                                      Data Ascii: /](0?[1-9]|[12][0-9]|3[01])[\/]\d{4}$/; if ($jq(this).val() != '') { if (!testDate.test($jq(this).val())) { $jq(this).addClass("ErrorMessage"); $jq(this)[0].title =
                                      2024-07-30 16:30:26 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6a 71 28 74 68 69 73 29 5b 30 5d 2e 74 69 74 6c 65 20 3d 20 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 76 61 6c 69 64 20 64 61 74 65 20 28 45 78 61 6d 70 6c 65 3a 20 30 31 2f 32 31 2f 31 39 37 35 29 2e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6a 71 28 22 73 70 61 6e 5b 69 64 24 3d 27 6d 73 67 49 73 4d 61 6e 64 61 74 6f 72 79 27 5d 22 29 2e 74 65 78 74 28 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 76 61 6c 69 64 20 64 61 74 65 20 28 45 78 61 6d 70 6c 65 3a 20 30 31 2f 32 31 2f 31 39 37 35 29 2e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 74 76 61 6c 69 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20
                                      Data Ascii: $jq(this)[0].title = "Please enter valid date (Example: 01/21/1975)." $jq("span[id$='msgIsMandatory']").text("Please enter valid date (Example: 01/21/1975)."); dtvalid = false;
                                      2024-07-30 16:30:26 UTC16384INData Raw: 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 2f 2f 43 6f 64 65 20 61 64 64 65 64 20 74 6f 20 73 65 74 20 66 6f 63 75 73 20 74 6f 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 61 66 74 65 72 20 66 69 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 6e 20 63 6c 69 63 6b 20 6f 66 20 4e 65 78 74 2f 43 6f 6e 74 69 6e 75 65 20 62 75 74 74 6f 6e 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 6a 71 20 3d 20 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 6a 71 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 72 72 6f 72 54 65 78 74 20 3d 20 24 6a 71 28 22 73
                                      Data Ascii: t type="text/javascript"> //Code added to set focus to the element after firing the validation on click of Next/Continue button var $jq = jQuery.noConflict(); $jq(document).ready(function () { var errorText = $jq("s
                                      2024-07-30 16:30:26 UTC5898INData Raw: 6c 30 30 24 45 57 38 4d 61 73 74 65 72 43 6e 74 50 6c 63 48 6c 64 72 24 62 74 6e 52 65 67 69 73 74 65 72 22 20 76 61 6c 75 65 3d 22 52 65 73 65 74 20 50 61 73 73 77 6f 72 64 22 20 6f 6e 63 6c 69 63 6b 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 57 65 62 46 6f 72 6d 5f 44 6f 50 6f 73 74 42 61 63 6b 57 69 74 68 4f 70 74 69 6f 6e 73 28 6e 65 77 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 26 71 75 6f 74 3b 63 74 6c 30 30 24 45 57 38 4d 61 73 74 65 72 43 6e 74 50 6c 63 48 6c 64 72 24 62 74 6e 52 65 67 69 73 74 65 72 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 26 71 75 6f 74 3b 2c 20 74 72 75 65 2c 20 26 71 75 6f 74 3b 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 26 71 75 6f 74 3b 2c 20 66 61 6c 73 65 2c 20 66 61 6c 73 65 29 29 22 20 69 64
                                      Data Ascii: l00$EW8MasterCntPlcHldr$btnRegister" value="Reset Password" onclick="javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions(&quot;ctl00$EW8MasterCntPlcHldr$btnRegister&quot;, &quot;&quot;, true, &quot;&quot;, &quot;&quot;, false, false))" id


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      84192.168.2.64981318.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:26 UTC785OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/visual.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:26 UTC1021INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 163
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:26 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 644a5a573cbbd5ac03f5c40fa8642914.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: k9MOmJB3fAIZpU7qUTZuGQBESaqYOifnpNfXzC2_4uol9pxoUJjWwg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:26 UTC163INData Raw: 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 36 32 2e 35 25 3b 20 7d 0a 23 64 72 61 67 67 61 62 6c 65 2c 20 23 72 65 73 69 7a 61 62 6c 65 20 7b 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 30 30 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 61 62 63 3b 20 7d 0a 23 64 72 6f 70 70 61 62 6c 65 20 7b 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 30 30 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 63 64 65 3b 20 7d 0a
                                      Data Ascii: body { font-size: 62.5%; }#draggable, #resizable { width: 100px; height: 100px; background: #abc; }#droppable { width: 100px; height: 100px; background: #cde; }


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      85192.168.2.64981440.115.3.253443
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:26 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 43 37 72 77 4f 35 56 41 37 6b 47 75 4f 74 37 6f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 34 35 65 63 37 61 66 62 37 35 38 61 35 35 66 0d 0a 0d 0a
                                      Data Ascii: CNT 1 CON 305MS-CV: C7rwO5VA7kGuOt7o.1Context: 845ec7afb758a55f
                                      2024-07-30 16:30:26 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                      2024-07-30 16:30:26 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 43 37 72 77 4f 35 56 41 37 6b 47 75 4f 74 37 6f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 34 35 65 63 37 61 66 62 37 35 38 61 35 35 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 65 4a 44 61 4e 5a 64 31 63 54 73 56 34 31 5a 78 6b 72 76 6e 32 37 4c 56 2b 6b 37 6a 43 45 4d 53 48 42 30 37 6c 43 46 46 72 4b 70 61 68 63 4d 47 35 6a 45 50 63 48 39 33 53 36 35 50 67 4a 4c 48 69 56 49 57 76 58 38 6c 68 54 68 53 36 6c 6f 6c 70 30 4a 6f 6c 55 44 53 6a 76 75 4a 78 69 2f 52 47 74 30 57 30 52 43 76 52 67 62 32
                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: C7rwO5VA7kGuOt7o.2Context: 845ec7afb758a55f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaeJDaNZd1cTsV41Zxkrvn27LV+k7jCEMSHB07lCFFrKpahcMG5jEPcH93S65PgJLHiVIWvX8lhThS6lolp0JolUDSjvuJxi/RGt0W0RCvRgb2
                                      2024-07-30 16:30:26 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 43 37 72 77 4f 35 56 41 37 6b 47 75 4f 74 37 6f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 34 35 65 63 37 61 66 62 37 35 38 61 35 35 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: C7rwO5VA7kGuOt7o.3Context: 845ec7afb758a55f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                      2024-07-30 16:30:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                      Data Ascii: 202 1 CON 58
                                      2024-07-30 16:30:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2b 6b 63 45 58 63 32 55 4c 6b 32 73 41 4d 5a 65 33 2f 52 67 47 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                      Data Ascii: MS-CV: +kcEXc2ULk2sAMZe3/RgGQ.0Payload parsing failed.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      86192.168.2.64981518.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:26 UTC792OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.all.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:27 UTC1020INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 61
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:27 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 1d14130822f7563ef82bba830d521f72.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: AlqndaHUxFVq54ibioQ0nTcJblWdIjrbvO9oyYodGPHFplW5xJFb2A==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:27 UTC61INData Raw: 40 69 6d 70 6f 72 74 20 22 6a 71 75 65 72 79 2e 75 69 2e 62 61 73 65 2e 63 73 73 22 3b 0a 40 69 6d 70 6f 72 74 20 22 6a 71 75 65 72 79 2e 75 69 2e 74 68 65 6d 65 2e 63 73 73 22 3b 0a
                                      Data Ascii: @import "jquery.ui.base.css";@import "jquery.ui.theme.css";


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      87192.168.2.64981618.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:27 UTC779OUTGET /FATCADW8DB/DW8WebClientProd/Styles/ScreenN.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:27 UTC1023INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 13615
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:27 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Thu, 24 Dec 2020 00:14:26 GMT
                                      Accept-Ranges: bytes
                                      ETag: "09d14bd89d9d61:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 b744839339b269ebb49818cc6c300b6a.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: eyLVDY43sLZlkIpk_iZcerG7gE4tNi6o2MS-ehkd9sKRg9bNpcZ_dg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:27 UTC7496INData Raw: ef bb bf 0d 0a 2e 70 6c 61 63 65 68 6f 6c 64 65 72 0d 0a 7b 0d 0a 20 20 20 20 2f 2a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 41 72 69 61 6c 2c 20 53 61 6e 73 2d 53 65 72 69 66 3b 2a 2f 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 70 70 48 65 61 64 65 72 43 6f 6e 74 61 69 6e 65 72 0d 0a 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 39 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 70 70 48 65 61 64 65 72 0d 0a 7b 0d
                                      Data Ascii: .placeholder{ /*font-family: Arial, Arial, Sans-Serif;*/ font-family: "Helvetica Neue", Helvetica, Arial, sans-serif; font-size: 12px;}.appHeaderContainer{ margin-bottom: 9px; padding-top: 10px;}.appHeader{
                                      2024-07-30 16:30:27 UTC6119INData Raw: 20 20 6c 65 66 74 3a 20 35 39 70 78 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 2d 36 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 33 70 78 3b 2a 2f 0d 0a 7d 0d 0a 0d 0a 2e 4d 65 6e 75 49 6e 6e 65 72 41 72 72 6f 77 56 69 73 69 74 65 64 42 4f 54 54 4f 4d 3a 61 66 74 65 72 0d 0a 7b 0d 0a 20 20 20 20 2f 2a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 35 43 35 38 35 38 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 20 20
                                      Data Ascii: left: 59px; position: absolute; top: -6%; width: 3px;*/}.MenuInnerArrowVisitedBOTTOM:after{ /*border-color: #5C5858 rgba(0, 0, 0, 0) rgba(0, 0, 0, 0); border-style: solid; border-width: 15px; content: "";


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      88192.168.2.64981818.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:27 UTC779OUTGET /FATCADW8DB/DW8WebClientProd/Styles/Content.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:27 UTC1019INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 3
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:27 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 1d14130822f7563ef82bba830d521f72.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: F6qLu-U9ID2jCtuMbGuCQTvE0lQVa-AWXGgKeYO5zlVVTh55vzQiXw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:27 UTC3INData Raw: ef bb bf
                                      Data Ascii:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      89192.168.2.64981718.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:27 UTC783OUTGET /FATCADW8DB/DW8WebClientProd/Styles/ModalDialog.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:27 UTC1022INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 1019
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:27 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 704c8a207b209dd3861e2faa8d55cc08.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: XYPRYu_sKTEesKMSbiyfMOkGHf8UNKUffxsSBYC4w-kCD9E8_OWjJA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:27 UTC1019INData Raw: ef bb bf 2e 77 65 62 5f 64 69 61 6c 6f 67 5f 6f 76 65 72 6c 61 79 0d 0a 7b 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 30 30 30 3b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 31 35 3b 0d 0a 20 20 20 20 66 69 6c 74 65 72 3a 20 61 6c 70 68 61 28 6f 70 61
                                      Data Ascii: .web_dialog_overlay{ position: fixed; top: 0; right: 0; bottom: 0; left: 0; height: 100%; width: 100%; margin: 0; padding: 0; background: #000000; opacity: .15; filter: alpha(opa


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      90192.168.2.64981918.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:27 UTC778OUTGET /FATCADW8DB/DW8WebClientProd/Styles/Screen.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:27 UTC1023INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 39885
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:27 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 14 Jul 2023 16:43:02 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0ef2a4172b6d91:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 eb91f7d4f380e2793c00431a8fc93fe0.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: U8Xf25JaVNMASJDO2YeO3hnecql21NCJYPD35zobZt39EMZGsU6jPg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:27 UTC7496INData Raw: ef bb bf 2f 2a 43 6f 6d 6d 6f 6e 20 53 74 79 6c 65 73 2a 2f 0d 0a 0d 0a 2f 2a 20 43 4f 4c 4f 52 20 50 41 4c 45 54 54 45 0d 0a 0d 0a 0d 0a 0d 0a 43 6f 6c 6f 72 20 50 61 6c 65 74 74 65 3a 0d 0a 57 68 69 74 65 3a 23 46 46 46 46 46 46 0d 0a 56 65 72 79 20 4c 69 67 68 74 20 47 72 61 79 3a 20 23 46 38 46 38 46 38 20 20 28 62 61 63 6b 67 72 6f 75 6e 64 29 0d 0a 4c 69 67 68 74 20 47 72 61 79 3a 20 23 42 46 42 46 42 46 20 28 62 6f 72 64 65 72 73 29 0d 0a 44 61 72 6b 20 47 72 61 79 3a 20 23 37 35 37 35 37 35 0d 0a 44 61 72 6b 65 72 20 47 72 61 79 3a 20 23 35 39 35 39 35 39 20 28 73 75 62 71 75 65 73 74 69 6f 6e 20 74 65 78 74 29 0d 0a 56 65 72 79 20 44 61 72 6b 20 47 72 61 79 3a 20 23 33 46 33 46 33 46 20 28 71 75 65 73 74 69 6f 6e 20 74 65 78 74 29 0d 0a 0d 0a 51
                                      Data Ascii: /*Common Styles*//* COLOR PALETTEColor Palette:White:#FFFFFFVery Light Gray: #F8F8F8 (background)Light Gray: #BFBFBF (borders)Dark Gray: #757575Darker Gray: #595959 (subquestion text)Very Dark Gray: #3F3F3F (question text)Q
                                      2024-07-30 16:30:27 UTC2052INData Raw: 6e 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 20 3b 2a 2f 0d 0a 20 20 20 20 2f 2a 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 2e 30 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 31 32 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 36 36 39 39 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 35 37 45 42 44 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 2a 2f 0d 0a 20 20 20 20 2f 2a 77 69 64 74 68 3a
                                      Data Ascii: n-height:30px;border-radius: 5px ;*/ /*border-radius: 6px; font-size: 14px; line-height: 0.00; padding: 12px 12px; background-color: #006699; border-color: #357EBD; cursor:pointer; color: #FFFFFF;*/ /*width:
                                      2024-07-30 16:30:27 UTC16384INData Raw: 6e 2d 68 65 69 67 68 74 3a 20 37 35 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6c 65 66 74 4d 65 6e 75 53 74 79 6c 65 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 38 70 78 3b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 52 69 67 68 74 43 6f 6e 74 65 6e 74 53 74 79 6c 65 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 39 39 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 23 41 33 41 33 41 33 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78
                                      Data Ascii: n-height: 750px;}.leftMenuStyle { width: 208px; float: left; padding-left: 15px; padding-top: 20px;}.RightContentStyle { margin-left: 199px; border: solid #A3A3A3; border-width: 1px; border-radius: 5px
                                      2024-07-30 16:30:27 UTC13953INData Raw: 66 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 63 74 75 61 6c 42 6f 64 79 43 6f 6e 74 61 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 2f 2a 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 2a 2f 0d 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 20 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 20 30 20 23 46 46 46 46 46 46 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 43 6c 61 73 73 65 73 2a 2f 0d 0a 2e 51 75 65 73 74 69 6f 6e 48 65 61 64 65 72 20 7b 0d 0a 20 20 20 20 2f 2a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 35 33 37 33 41 34 3b 2a 2f
                                      Data Ascii: ft;}.actualBodyContantainer { width: 1000px; display: inline-block; /*text-align:left;*/ min-height: 100%; background: none repeat scroll 0 0 #FFFFFF;}/*Classes*/.QuestionHeader { /* background-color: #5373A4;*/


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      91192.168.2.64982018.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:27 UTC809OUTGET /FATCADW8DB/DW8WebClientProd/Controls/JsControl/intl-tel/css/intlTelInput.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:27 UTC1023INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 20981
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:27 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 19:56:50 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0edd72f6afcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 73ce513d12556804240bd1d312686daa.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: XGORnMrFVvll7Aoa9QvaIuGK3uSU7z3REaZXFXHtMHK3ZfmftDcd_w==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:27 UTC7496INData Raw: 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 20 2e 66 6c 61 67 0d 0a 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 36 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 31 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 2e 2e 2f 69 6d 67 2f 66 6c 61 67 73 2e 70 6e 67 22 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 20 2e 7a 77 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 70 78 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 20 2e 7a 6d 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 70 78 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74
                                      Data Ascii: .intl-tel-input .flag{ width: 16px; height: 11px; background: url("../img/flags.png");}.intl-tel-input .zw{ background-position: 0px 0px;}.intl-tel-input .zm{ background-position: -16px 0px;}.intl-tel-input
                                      2024-07-30 16:30:27 UTC13485INData Raw: 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 31 32 70 78 20 2d 31 32 31 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 20 2e 6d 63 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 32 38 70 78 20 2d 31 32 31 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 20 2e 6d 61 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 70 78 20 2d 31 33 32 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 20 2e 6c 79 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 32 70 78 20 2d 31 33 32 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 74 6c 2d 74
                                      Data Ascii: ckground-position: -112px -121px;}.intl-tel-input .mc{ background-position: -128px -121px;}.intl-tel-input .ma{ background-position: -16px -132px;}.intl-tel-input .ly{ background-position: -32px -132px;}.intl-t


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      92192.168.2.64982218.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:28 UTC790OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.all.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:28 UTC1021INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 429
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:28 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 852513de831fa3235a0fcf6b4f0116c4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: hiWuOiOBQZmiBHPvYvcPdJ6g172I70K6D6uGf8r8aEeAl_JYqQzJNQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:28 UTC429INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 6a 71 75 65 72 79 2e 75 69 2e 63 6f 72 65 2e 63 73 73 22 29 3b 0a 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 6a 71 75 65 72 79 2e 75 69 2e 61 63 63 6f 72 64 69 6f 6e 2e 63 73 73 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 6a 71 75 65 72 79 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 63 73 73 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 6a 71 75 65 72 79 2e 75 69 2e 62 75 74 74 6f 6e 2e 63 73 73 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 6a 71 75 65 72 79 2e 75 69 2e 64 61 74 65 70 69 63 6b 65 72 2e 63 73 73 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 6a 71 75 65 72 79 2e 75 69 2e 64 69 61 6c 6f 67 2e 63 73 73 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 6a 71 75 65 72 79 2e 75
                                      Data Ascii: @import url("jquery.ui.core.css");@import url("jquery.ui.accordion.css");@import url("jquery.ui.autocomplete.css");@import url("jquery.ui.button.css");@import url("jquery.ui.datepicker.css");@import url("jquery.ui.dialog.css");@import url("jquery.u


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      93192.168.2.64982140.115.3.253443
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:28 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 47 2b 59 31 76 37 6a 41 63 30 47 5a 47 78 35 59 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 34 64 33 63 64 34 35 66 36 31 61 31 30 65 39 0d 0a 0d 0a
                                      Data Ascii: CNT 1 CON 305MS-CV: G+Y1v7jAc0GZGx5Y.1Context: 34d3cd45f61a10e9
                                      2024-07-30 16:30:28 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                      2024-07-30 16:30:28 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 47 2b 59 31 76 37 6a 41 63 30 47 5a 47 78 35 59 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 34 64 33 63 64 34 35 66 36 31 61 31 30 65 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 65 4a 44 61 4e 5a 64 31 63 54 73 56 34 31 5a 78 6b 72 76 6e 32 37 4c 56 2b 6b 37 6a 43 45 4d 53 48 42 30 37 6c 43 46 46 72 4b 70 61 68 63 4d 47 35 6a 45 50 63 48 39 33 53 36 35 50 67 4a 4c 48 69 56 49 57 76 58 38 6c 68 54 68 53 36 6c 6f 6c 70 30 4a 6f 6c 55 44 53 6a 76 75 4a 78 69 2f 52 47 74 30 57 30 52 43 76 52 67 62 32
                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: G+Y1v7jAc0GZGx5Y.2Context: 34d3cd45f61a10e9<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaeJDaNZd1cTsV41Zxkrvn27LV+k7jCEMSHB07lCFFrKpahcMG5jEPcH93S65PgJLHiVIWvX8lhThS6lolp0JolUDSjvuJxi/RGt0W0RCvRgb2
                                      2024-07-30 16:30:28 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 47 2b 59 31 76 37 6a 41 63 30 47 5a 47 78 35 59 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 34 64 33 63 64 34 35 66 36 31 61 31 30 65 39 0d 0a 0d 0a
                                      Data Ascii: BND 3 CON\QOS 56MS-CV: G+Y1v7jAc0GZGx5Y.3Context: 34d3cd45f61a10e9
                                      2024-07-30 16:30:28 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                      Data Ascii: 202 1 CON 58
                                      2024-07-30 16:30:28 UTC58INData Raw: 4d 53 2d 43 56 3a 20 61 68 35 42 68 4d 74 62 6b 55 69 75 36 62 79 54 63 39 30 44 34 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                      Data Ascii: MS-CV: ah5BhMtbkUiu6byTc90D4g.0Payload parsing failed.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      94192.168.2.64982318.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:28 UTC791OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.theme.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.all.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:28 UTC1023INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 19081
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:28 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 c3919dfed58c39e6da91faec1344110c.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 9lzYxc1mGM92q7-ECaLeZvk1MZsSpir6wRd9oXu2ahWYYGBkbQbQCw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:28 UTC8088INData Raw: 2f 2a 0a 2a 20 6a 51 75 65 72 79 20 55 49 20 43 53 53 20 46 72 61 6d 65 77 6f 72 6b 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0a 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0a 2a 20 54 6f 20 76 69 65 77 20 61 6e 64 20 6d 6f 64 69 66 79 20 74 68 69 73 20 74 68 65 6d 65 2c 20 76 69 73 69 74 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 74 68 65 6d 65 72 6f 6c 6c 65 72 2f 0a 2a 2f 0a 0a 0a 2f 2a 20 43
                                      Data Ascii: /** jQuery UI CSS Framework* Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about)* Dual licensed under the MIT (MIT-LICENSE.txt) and GPL (GPL-LICENSE.txt) licenses.* To view and modify this theme, visit http://jqueryui.com/themeroller/*//* C
                                      2024-07-30 16:30:28 UTC8192INData Raw: 63 6b 2d 31 2d 73 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 38 30 70 78 20 2d 34 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 31 2d 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 39 36 70 78 20 2d 34 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 31 2d 6e 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 31 32 70 78 20 2d 34 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 32 2d 6e 2d 73 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 32 38 70 78 20 2d 34 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63
                                      Data Ascii: ck-1-sw { background-position: -80px -48px; }.ui-icon-arrowthick-1-w { background-position: -96px -48px; }.ui-icon-arrowthick-1-nw { background-position: -112px -48px; }.ui-icon-arrowthick-2-n-s { background-position: -128px -48px; }.ui-icon-arrowthic
                                      2024-07-30 16:30:28 UTC2801INData Raw: 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 74 6f 70 72 69 67 68 74 3a 20 34 70 78 2f 2a 7b 63 6f 72 6e 65 72 52 61 64 69 75 73 7d 2a 2f 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 34 70 78 2f 2a 7b 63 6f 72 6e 65 72 52 61 64 69 75 73 7d 2a 2f 3b 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 34 70 78 2f 2a 7b 63 6f 72 6e 65 72 52 61 64 69 75 73 7d 2a 2f 3b 20 7d 0a 2e 75 69 2d 63 6f 72 6e 65 72 2d 62 6c 20 7b 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 62 6f 74 74 6f 6d 6c 65 66 74 3a 20 34 70 78 2f 2a 7b 63 6f 72 6e 65 72 52 61 64 69 75 73 7d 2a 2f 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74
                                      Data Ascii: -moz-border-radius-topright: 4px/*{cornerRadius}*/; -webkit-border-top-right-radius: 4px/*{cornerRadius}*/; border-top-right-radius: 4px/*{cornerRadius}*/; }.ui-corner-bl { -moz-border-radius-bottomleft: 4px/*{cornerRadius}*/; -webkit-border-bottom-left


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      95192.168.2.64982418.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:28 UTC773OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery-3.5.1.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:28 UTC1038INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 298500
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:28 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 5bf4ed1052f9d87875430429ad189f42.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: XOa9_6_sfTkmult7G4MIKfkkAkYhICBch6YRR9uvsgPrkibM7eaO6w==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:28 UTC7481INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 35 2e 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 44 61 74 65 3a 20 32 30
                                      Data Ascii: /*! * jQuery JavaScript Library v3.5.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 20
                                      2024-07-30 16:30:28 UTC16384INData Raw: 3d 20 6f 70 74 69 6f 6e 73 5b 20 6e 61 6d 65 20 5d 3b 0d 0a 0d 0a 09 09 09 09 2f 2f 20 50 72 65 76 65 6e 74 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 20 70 6f 6c 6c 75 74 69 6f 6e 0d 0a 09 09 09 09 2f 2f 20 50 72 65 76 65 6e 74 20 6e 65 76 65 72 2d 65 6e 64 69 6e 67 20 6c 6f 6f 70 0d 0a 09 09 09 09 69 66 20 28 20 6e 61 6d 65 20 3d 3d 3d 20 22 5f 5f 70 72 6f 74 6f 5f 5f 22 20 7c 7c 20 74 61 72 67 65 74 20 3d 3d 3d 20 63 6f 70 79 20 29 20 7b 0d 0a 09 09 09 09 09 63 6f 6e 74 69 6e 75 65 3b 0d 0a 09 09 09 09 7d 0d 0a 0d 0a 09 09 09 09 2f 2f 20 52 65 63 75 72 73 65 20 69 66 20 77 65 27 72 65 20 6d 65 72 67 69 6e 67 20 70 6c 61 69 6e 20 6f 62 6a 65 63 74 73 20 6f 72 20 61 72 72 61 79 73 0d 0a 09 09 09 09 69 66 20 28 20 64 65 65 70 20 26 26 20 63 6f 70
                                      Data Ascii: = options[ name ];// Prevent Object.prototype pollution// Prevent never-ending loopif ( name === "__proto__" || target === copy ) {continue;}// Recurse if we're merging plain objects or arraysif ( deep && cop
                                      2024-07-30 16:30:28 UTC8216INData Raw: 6c 74 73 3b 0d 0a 09 09 09 09 7d 20 63 61 74 63 68 20 28 20 71 73 61 45 72 72 6f 72 20 29 20 7b 0d 0a 09 09 09 09 09 6e 6f 6e 6e 61 74 69 76 65 53 65 6c 65 63 74 6f 72 43 61 63 68 65 28 20 73 65 6c 65 63 74 6f 72 2c 20 74 72 75 65 20 29 3b 0d 0a 09 09 09 09 7d 20 66 69 6e 61 6c 6c 79 20 7b 0d 0a 09 09 09 09 09 69 66 20 28 20 6e 69 64 20 3d 3d 3d 20 65 78 70 61 6e 64 6f 20 29 20 7b 0d 0a 09 09 09 09 09 09 63 6f 6e 74 65 78 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 20 22 69 64 22 20 29 3b 0d 0a 09 09 09 09 09 7d 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 09 7d 0d 0a 0d 0a 09 2f 2f 20 41 6c 6c 20 6f 74 68 65 72 73 0d 0a 09 72 65 74 75 72 6e 20 73 65 6c 65 63 74 28 20 73 65 6c 65 63 74 6f 72 2e 72 65 70 6c 61 63 65 28 20 72 74 72
                                      Data Ascii: lts;} catch ( qsaError ) {nonnativeSelectorCache( selector, true );} finally {if ( nid === expando ) {context.removeAttribute( "id" );}}}}}// All othersreturn select( selector.replace( rtr
                                      2024-07-30 16:30:28 UTC16384INData Raw: 0d 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 20 38 20 2d 20 31 31 2b 2c 20 45 64 67 65 20 31 32 20 2d 20 31 38 2b 2c 20 43 68 72 6f 6d 65 20 3c 3d 31 36 20 2d 20 32 35 20 6f 6e 6c 79 2c 20 46 69 72 65 66 6f 78 20 3c 3d 33 2e 36 20 2d 20 33 31 20 6f 6e 6c 79 2c 0d 0a 09 2f 2f 20 53 61 66 61 72 69 20 34 20 2d 20 35 20 6f 6e 6c 79 2c 20 4f 70 65 72 61 20 3c 3d 31 31 2e 36 20 2d 20 31 32 2e 78 20 6f 6e 6c 79 0d 0a 09 2f 2f 20 49 45 2f 45 64 67 65 20 26 20 6f 6c 64 65 72 20 62 72 6f 77 73 65 72 73 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 3a 73 63 6f 70 65 20 70 73 65 75 64 6f 2d 63 6c 61 73 73 2e 0d 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 53 61 66 61 72 69 20 36 2e 30 20 6f 6e 6c 79 0d 0a 09 2f 2f 20 53 61 66 61 72 69 20 36 2e 30 20 73
                                      Data Ascii: // Support: IE 8 - 11+, Edge 12 - 18+, Chrome <=16 - 25 only, Firefox <=3.6 - 31 only,// Safari 4 - 5 only, Opera <=11.6 - 12.x only// IE/Edge & older browsers don't support the :scope pseudo-class.// Support: Safari 6.0 only// Safari 6.0 s
                                      2024-07-30 16:30:28 UTC16384INData Raw: 6d 65 6e 74 20 73 6f 72 74 69 6e 67 20 61 6e 64 20 72 65 6d 6f 76 69 6e 67 20 64 75 70 6c 69 63 61 74 65 73 0d 0a 20 2a 20 40 70 61 72 61 6d 20 7b 41 72 72 61 79 4c 69 6b 65 7d 20 72 65 73 75 6c 74 73 0d 0a 20 2a 2f 0d 0a 53 69 7a 7a 6c 65 2e 75 6e 69 71 75 65 53 6f 72 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 72 65 73 75 6c 74 73 20 29 20 7b 0d 0a 09 76 61 72 20 65 6c 65 6d 2c 0d 0a 09 09 64 75 70 6c 69 63 61 74 65 73 20 3d 20 5b 5d 2c 0d 0a 09 09 6a 20 3d 20 30 2c 0d 0a 09 09 69 20 3d 20 30 3b 0d 0a 0d 0a 09 2f 2f 20 55 6e 6c 65 73 73 20 77 65 20 2a 6b 6e 6f 77 2a 20 77 65 20 63 61 6e 20 64 65 74 65 63 74 20 64 75 70 6c 69 63 61 74 65 73 2c 20 61 73 73 75 6d 65 20 74 68 65 69 72 20 70 72 65 73 65 6e 63 65 0d 0a 09 68 61 73 44 75 70 6c 69 63 61 74 65 20
                                      Data Ascii: ment sorting and removing duplicates * @param {ArrayLike} results */Sizzle.uniqueSort = function( results ) {var elem,duplicates = [],j = 0,i = 0;// Unless we *know* we can detect duplicates, assume their presencehasDuplicate
                                      2024-07-30 16:30:28 UTC16384INData Raw: 74 65 50 6f 73 69 74 69 6f 6e 61 6c 50 73 65 75 64 6f 28 20 66 75 6e 63 74 69 6f 6e 28 20 5f 6d 61 74 63 68 49 6e 64 65 78 65 73 2c 20 6c 65 6e 67 74 68 20 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 5b 20 6c 65 6e 67 74 68 20 2d 20 31 20 5d 3b 0d 0a 09 09 7d 20 29 2c 0d 0a 0d 0a 09 09 22 65 71 22 3a 20 63 72 65 61 74 65 50 6f 73 69 74 69 6f 6e 61 6c 50 73 65 75 64 6f 28 20 66 75 6e 63 74 69 6f 6e 28 20 5f 6d 61 74 63 68 49 6e 64 65 78 65 73 2c 20 6c 65 6e 67 74 68 2c 20 61 72 67 75 6d 65 6e 74 20 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 5b 20 61 72 67 75 6d 65 6e 74 20 3c 20 30 20 3f 20 61 72 67 75 6d 65 6e 74 20 2b 20 6c 65 6e 67 74 68 20 3a 20 61 72 67 75 6d 65 6e 74 20 5d 3b 0d 0a 09 09 7d 20 29 2c 0d 0a 0d 0a 09 09 22 65 76 65 6e 22 3a 20 63 72
                                      Data Ascii: tePositionalPseudo( function( _matchIndexes, length ) {return [ length - 1 ];} ),"eq": createPositionalPseudo( function( _matchIndexes, length, argument ) {return [ argument < 0 ? argument + length : argument ];} ),"even": cr
                                      2024-07-30 16:30:28 UTC16384INData Raw: 63 68 20 61 67 61 69 6e 73 74 0d 0a 20 2a 2f 0d 0a 73 65 6c 65 63 74 20 3d 20 53 69 7a 7a 6c 65 2e 73 65 6c 65 63 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 73 65 6c 65 63 74 6f 72 2c 20 63 6f 6e 74 65 78 74 2c 20 72 65 73 75 6c 74 73 2c 20 73 65 65 64 20 29 20 7b 0d 0a 09 76 61 72 20 69 2c 20 74 6f 6b 65 6e 73 2c 20 74 6f 6b 65 6e 2c 20 74 79 70 65 2c 20 66 69 6e 64 2c 0d 0a 09 09 63 6f 6d 70 69 6c 65 64 20 3d 20 74 79 70 65 6f 66 20 73 65 6c 65 63 74 6f 72 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 73 65 6c 65 63 74 6f 72 2c 0d 0a 09 09 6d 61 74 63 68 20 3d 20 21 73 65 65 64 20 26 26 20 74 6f 6b 65 6e 69 7a 65 28 20 28 20 73 65 6c 65 63 74 6f 72 20 3d 20 63 6f 6d 70 69 6c 65 64 2e 73 65 6c 65 63 74 6f 72 20 7c 7c 20 73 65 6c 65 63 74 6f 72
                                      Data Ascii: ch against */select = Sizzle.select = function( selector, context, results, seed ) {var i, tokens, token, type, find,compiled = typeof selector === "function" && selector,match = !seed && tokenize( ( selector = compiled.selector || selector
                                      2024-07-30 16:30:28 UTC16384INData Raw: 64 22 0d 0a 20 2a 09 09 09 09 09 76 61 6c 75 65 73 20 28 6c 69 6b 65 20 61 20 44 65 66 65 72 72 65 64 29 0d 0a 20 2a 0d 0a 20 2a 09 75 6e 69 71 75 65 3a 09 09 09 77 69 6c 6c 20 65 6e 73 75 72 65 20 61 20 63 61 6c 6c 62 61 63 6b 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 64 64 65 64 20 6f 6e 63 65 20 28 6e 6f 20 64 75 70 6c 69 63 61 74 65 20 69 6e 20 74 68 65 20 6c 69 73 74 29 0d 0a 20 2a 0d 0a 20 2a 09 73 74 6f 70 4f 6e 46 61 6c 73 65 3a 09 69 6e 74 65 72 72 75 70 74 20 63 61 6c 6c 69 6e 67 73 20 77 68 65 6e 20 61 20 63 61 6c 6c 62 61 63 6b 20 72 65 74 75 72 6e 73 20 66 61 6c 73 65 0d 0a 20 2a 0d 0a 20 2a 2f 0d 0a 6a 51 75 65 72 79 2e 43 61 6c 6c 62 61 63 6b 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6f 70 74 69 6f 6e 73 20 29 20 7b 0d 0a 0d 0a 09 2f 2f 20
                                      Data Ascii: d" *values (like a Deferred) * *unique:will ensure a callback can only be added once (no duplicate in the list) * *stopOnFalse:interrupt callings when a callback returns false * */jQuery.Callbacks = function( options ) {//
                                      2024-07-30 16:30:28 UTC16384INData Raw: 6f 6c 65 20 26 26 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 20 26 26 20 65 72 72 6f 72 20 26 26 20 72 65 72 72 6f 72 4e 61 6d 65 73 2e 74 65 73 74 28 20 65 72 72 6f 72 2e 6e 61 6d 65 20 29 20 29 20 7b 0d 0a 09 09 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 20 22 6a 51 75 65 72 79 2e 44 65 66 65 72 72 65 64 20 65 78 63 65 70 74 69 6f 6e 3a 20 22 20 2b 20 65 72 72 6f 72 2e 6d 65 73 73 61 67 65 2c 20 65 72 72 6f 72 2e 73 74 61 63 6b 2c 20 73 74 61 63 6b 20 29 3b 0d 0a 09 7d 0d 0a 7d 3b 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 6a 51 75 65 72 79 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 72 72 6f 72 20 29 20 7b 0d 0a 09 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 20 66 75 6e 63 74 69
                                      Data Ascii: ole && window.console.warn && error && rerrorNames.test( error.name ) ) {window.console.warn( "jQuery.Deferred exception: " + error.message, error.stack, stack );}};jQuery.readyException = function( error ) {window.setTimeout( functi
                                      2024-07-30 16:30:28 UTC16384INData Raw: 20 29 20 7b 0d 0a 09 09 69 73 41 74 74 61 63 68 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 20 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 63 6f 6e 74 61 69 6e 73 28 20 65 6c 65 6d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 20 65 6c 65 6d 20 29 20 7c 7c 0d 0a 09 09 09 09 65 6c 65 6d 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 20 63 6f 6d 70 6f 73 65 64 20 29 20 3d 3d 3d 20 65 6c 65 6d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 0d 0a 09 09 7d 3b 0d 0a 09 7d 0d 0a 76 61 72 20 69 73 48 69 64 64 65 6e 57 69 74 68 69 6e 54 72 65 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 65 6c 20 29 20 7b 0d 0a 0d 0a 09 09 2f 2f 20 69 73 48 69 64 64 65 6e 57 69 74 68 69 6e 54 72 65 65 20 6d 69 67 68 74 20 62 65 20 63 61 6c 6c
                                      Data Ascii: ) {isAttached = function( elem ) {return jQuery.contains( elem.ownerDocument, elem ) ||elem.getRootNode( composed ) === elem.ownerDocument;};}var isHiddenWithinTree = function( elem, el ) {// isHiddenWithinTree might be call


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      96192.168.2.64982518.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:28 UTC776OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery.validate.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:28 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 38279
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:28 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 eb91f7d4f380e2793c00431a8fc93fe0.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: lN2WGR9OB-e43mUvqott6jTSIR8o1KPXT22BHaP5o0HvZj2EPQgHfA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:28 UTC3694INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 70 6c 75 67 2d 69 6e 20 31 2e 37 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 62 61 73 73 69 73 74 61 6e 63 65 2e 64 65 2f 6a 71 75 65 72 79 2d 70 6c 75 67 69 6e 73 2f 6a 71 75 65 72 79 2d 70 6c 75 67 69 6e 2d 76 61 6c 69 64 61 74 69 6f 6e 2f 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 50 6c 75 67 69 6e 73 2f 56 61 6c 69 64 61 74 69 6f 6e 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 36 20 2d 20 32 30 30 38 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 0d 0a 20 2a 0d 0a 20 2a 20 24 49 64 3a 20 6a 71 75 65 72 79 2e 76 61 6c 69 64 61 74 65 2e 6a 73 20 36 34 30 33 20 32 30 30 39 2d 30 36 2d 31 37 20 31 34 3a
                                      Data Ascii: /* * jQuery validation plug-in 1.7 * * http://bassistance.de/jquery-plugins/jquery-plugin-validation/ * http://docs.jquery.com/Plugins/Validation * * Copyright (c) 2006 - 2008 Jrn Zaefferer * * $Id: jquery.validate.js 6403 2009-06-17 14:
                                      2024-07-30 16:30:28 UTC8192INData Raw: 09 09 0d 0a 09 09 69 66 20 28 63 6f 6d 6d 61 6e 64 29 20 7b 0d 0a 09 09 09 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 24 2e 64 61 74 61 28 65 6c 65 6d 65 6e 74 2e 66 6f 72 6d 2c 20 27 76 61 6c 69 64 61 74 6f 72 27 29 2e 73 65 74 74 69 6e 67 73 3b 0d 0a 09 09 09 76 61 72 20 73 74 61 74 69 63 52 75 6c 65 73 20 3d 20 73 65 74 74 69 6e 67 73 2e 72 75 6c 65 73 3b 0d 0a 09 09 09 76 61 72 20 65 78 69 73 74 69 6e 67 52 75 6c 65 73 20 3d 20 24 2e 76 61 6c 69 64 61 74 6f 72 2e 73 74 61 74 69 63 52 75 6c 65 73 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 09 09 09 73 77 69 74 63 68 28 63 6f 6d 6d 61 6e 64 29 20 7b 0d 0a 09 09 09 63 61 73 65 20 22 61 64 64 22 3a 0d 0a 09 09 09 09 24 2e 65 78 74 65 6e 64 28 65 78 69 73 74 69 6e 67 52 75 6c 65 73 2c 20 24 2e 76 61 6c 69 64 61
                                      Data Ascii: if (command) {var settings = $.data(element.form, 'validator').settings;var staticRules = settings.rules;var existingRules = $.validator.staticRules(element);switch(command) {case "add":$.extend(existingRules, $.valida
                                      2024-07-30 16:30:28 UTC6396INData Raw: 6f 72 73 29 3b 0d 0a 09 09 09 09 7d 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 09 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 68 6f 77 45 72 72 6f 72 73 0d 0a 09 09 09 09 3f 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 68 6f 77 45 72 72 6f 72 73 2e 63 61 6c 6c 28 20 74 68 69 73 2c 20 74 68 69 73 2e 65 72 72 6f 72 4d 61 70 2c 20 74 68 69 73 2e 65 72 72 6f 72 4c 69 73 74 20 29 0d 0a 09 09 09 09 3a 20 74 68 69 73 2e 64 65 66 61 75 6c 74 53 68 6f 77 45 72 72 6f 72 73 28 29 3b 0d 0a 09 09 7d 2c 0d 0a 09 09 0d 0a 09 09 2f 2f 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 50 6c 75 67 69 6e 73 2f 56 61 6c 69 64 61 74 69 6f 6e 2f 56 61 6c 69 64 61 74 6f 72 2f 72 65 73 65 74 46 6f 72 6d 0d 0a 09 09 72 65 73 65 74 46 6f 72 6d 3a 20 66 75 6e 63
                                      Data Ascii: ors);});}this.settings.showErrors? this.settings.showErrors.call( this, this.errorMap, this.errorList ): this.defaultShowErrors();},// http://docs.jquery.com/Plugins/Validation/Validator/resetFormresetForm: func
                                      2024-07-30 16:30:28 UTC1796INData Raw: 2e 61 64 64 28 20 74 6f 54 6f 67 67 6c 65 2e 70 61 72 65 6e 74 28 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 77 72 61 70 70 65 72 20 29 20 29 3b 0d 0a 09 09 09 72 65 74 75 72 6e 20 74 6f 54 6f 67 67 6c 65 3b 0d 0a 09 09 7d 2c 0d 0a 09 09 0d 0a 09 09 64 65 66 61 75 6c 74 53 68 6f 77 45 72 72 6f 72 73 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 66 6f 72 20 28 20 76 61 72 20 69 20 3d 20 30 3b 20 74 68 69 73 2e 65 72 72 6f 72 4c 69 73 74 5b 69 5d 3b 20 69 2b 2b 20 29 20 7b 0d 0a 09 09 09 09 76 61 72 20 65 72 72 6f 72 20 3d 20 74 68 69 73 2e 65 72 72 6f 72 4c 69 73 74 5b 69 5d 3b 0d 0a 09 09 09 09 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 68 69 67 68 6c 69 67 68 74 20 26 26 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 68 69 67 68 6c 69 67 68 74
                                      Data Ascii: .add( toToggle.parent( this.settings.wrapper ) );return toToggle;},defaultShowErrors: function() {for ( var i = 0; this.errorList[i]; i++ ) {var error = this.errorList[i];this.settings.highlight && this.settings.highlight
                                      2024-07-30 16:30:28 UTC16384INData Raw: 2e 73 65 74 74 69 6e 67 73 2e 77 72 61 70 70 65 72 20 29 20 7b 0d 0a 09 09 09 09 09 2f 2f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 69 73 20 76 69 73 69 62 6c 65 2c 20 65 76 65 6e 20 69 6e 20 49 45 0d 0a 09 09 09 09 09 2f 2f 20 61 63 74 75 61 6c 6c 79 20 73 68 6f 77 69 6e 67 20 74 68 65 20 77 72 61 70 70 65 64 20 65 6c 65 6d 65 6e 74 20 69 73 20 68 61 6e 64 6c 65 64 20 65 6c 73 65 77 68 65 72 65 0d 0a 09 09 09 09 09 6c 61 62 65 6c 20 3d 20 6c 61 62 65 6c 2e 68 69 64 65 28 29 2e 73 68 6f 77 28 29 2e 77 72 61 70 28 22 3c 22 20 2b 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 77 72 61 70 70 65 72 20 2b 20 22 2f 3e 22 29 2e 70 61 72 65 6e 74 28 29 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 09 69 66 20 28 20 21 74 68 69 73 2e 6c 61 62 65
                                      Data Ascii: .settings.wrapper ) {// make sure the element is visible, even in IE// actually showing the wrapped element is handled elsewherelabel = label.hide().show().wrap("<" + this.settings.wrapper + "/>").parent();}if ( !this.labe
                                      2024-07-30 16:30:28 UTC1817INData Raw: 7b 7d 2c 20 24 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2c 20 73 65 74 74 69 6e 67 73 29 29 3b 0d 0a 09 09 76 61 72 20 70 6f 72 74 20 3d 20 73 65 74 74 69 6e 67 73 2e 70 6f 72 74 3b 0d 0a 09 09 69 66 20 28 73 65 74 74 69 6e 67 73 2e 6d 6f 64 65 20 3d 3d 20 22 61 62 6f 72 74 22 29 20 7b 0d 0a 09 09 09 69 66 20 28 20 70 65 6e 64 69 6e 67 52 65 71 75 65 73 74 73 5b 70 6f 72 74 5d 20 29 20 7b 0d 0a 09 09 09 09 70 65 6e 64 69 6e 67 52 65 71 75 65 73 74 73 5b 70 6f 72 74 5d 2e 61 62 6f 72 74 28 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 09 72 65 74 75 72 6e 20 28 70 65 6e 64 69 6e 67 52 65 71 75 65 73 74 73 5b 70 6f 72 74 5d 20 3d 20 61 6a 61 78 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 29 3b 0d 0a 09 09 7d 0d 0a 09 09 72 65 74 75 72 6e 20 61
                                      Data Ascii: {}, $.ajaxSettings, settings));var port = settings.port;if (settings.mode == "abort") {if ( pendingRequests[port] ) {pendingRequests[port].abort();}return (pendingRequests[port] = ajax.apply(this, arguments));}return a


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      97192.168.2.64982618.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:28 UTC778OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.core.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:28 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 5916
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:28 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 f58eea4785e4dd62930ab32de2a40d48.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: hdSqmxpfCPwM6RkT9H2gdELd9-2FbpRjk_WBW-4D2KGSTToMtNOwlQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:28 UTC5916INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 0d 0a 20 2a 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 0d 0a 2f 2f 20 70 72 65 76 65 6e 74 20 64 75 70
                                      Data Ascii: /*! * jQuery UI 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI */(function($) {// prevent dup


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      98192.168.2.64982718.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:28 UTC791OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.core.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:28 UTC1022INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 1352
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:28 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 7d2716fe283418b87c2df69e15b55944.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: laEzEOtMhlmyB6DellXHlDf2RxcN1VeKjVU4k4lxBaR8hKs52q-oUQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:28 UTC1352INData Raw: 2f 2a 0a 2a 20 6a 51 75 65 72 79 20 55 49 20 43 53 53 20 46 72 61 6d 65 77 6f 72 6b 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0a 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0a 2a 2f 0a 0a 2f 2a 20 4c 61 79 6f 75 74 20 68 65 6c 70 65 72 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 20 7b 20 64 69
                                      Data Ascii: /** jQuery UI CSS Framework* Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about)* Dual licensed under the MIT (MIT-LICENSE.txt) and GPL (GPL-LICENSE.txt) licenses.*//* Layout helpers----------------------------------*/.ui-helper-hidden { di


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      99192.168.2.64982818.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:29 UTC796OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.accordion.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:29 UTC1021INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 887
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:29 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 73ce513d12556804240bd1d312686daa.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: RR9N1yE-0nbI9pjyvXz3oKXsTwer6eIzuZKVJ0SjJSdYziyuCdhSCg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:29 UTC887INData Raw: 2f 2a 20 41 63 63 6f 72 64 69 6f 6e 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 20 7b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 70 78 3b 20 7a 6f 6f 6d 3a 20 31 3b 20 7d 0a 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 6c 69 2d 66 69 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 7d 0a 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 2d 61 63 74 69 76 65 20 7b 20 62 6f 72
                                      Data Ascii: /* Accordion----------------------------------*/.ui-accordion .ui-accordion-header { cursor: pointer; position: relative; margin-top: 1px; zoom: 1; }.ui-accordion .ui-accordion-li-fix { display: inline; }.ui-accordion .ui-accordion-header-active { bor


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      100192.168.2.64982918.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:29 UTC799OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.autocomplete.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:29 UTC1021INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 833
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:29 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 46e82159f07d7f814d9b72723b038152.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: YjhCSzS9b5xnQiClF-0GLPt6b8O5fye2qYGqZKs4vWWoatt6vNwyOw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:29 UTC833INData Raw: 2f 2a 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 20 7d 09 0a 2e 75 69 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 6c 6f 61 64 69 6e 67 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 20 75 72 6c 28 27 69 6d 61 67 65 73 2f 75 69 2d 61 6e 69 6d 5f 62 61 73 69 63 5f 31 36 78 31 36 2e 67 69 66 27 29 20 72 69 67 68 74 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 20 7d 0a 0a 2f 2a 20 77 6f 72 6b 61 72 6f 75 6e 64 73 20 2a 2f 0a 2a 20 68 74 6d 6c 20 2e 75 69 2d 61 75 74 6f
                                      Data Ascii: /* Autocomplete----------------------------------*/.ui-autocomplete { position: absolute; cursor: default; }.ui-autocomplete-loading { background: white url('images/ui-anim_basic_16x16.gif') right center no-repeat; }/* workarounds */* html .ui-auto


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      101192.168.2.64983018.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:29 UTC793OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.button.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:29 UTC1022INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 1937
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:29 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 ecbb6ac82f8f6ff46460b69097d121ec.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 7B75i_338mkJzQR8Bv-cnl31EjkQEFETEpB4_QklCKyX11dtfdUT7Q==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:29 UTC1937INData Raw: 2f 2a 20 42 75 74 74 6f 6e 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 2e 75 69 2d 62 75 74 74 6f 6e 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2e 31 65 6d 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 7a 6f 6f 6d 3a 20 31 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 20 7d 20 2f 2a 20 74 68 65 20 6f 76 65 72 66 6c 6f 77 20 70 72
                                      Data Ascii: /* Button----------------------------------*/.ui-button { display: inline-block; position: relative; padding: 0; margin-right: .1em; text-decoration: none !important; cursor: pointer; text-align: center; zoom: 1; overflow: visible; } /* the overflow pr


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      102192.168.2.64983118.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:29 UTC797OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.datepicker.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:30 UTC1022INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 3844
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:29 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 ecbb6ac82f8f6ff46460b69097d121ec.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 4gonvWihuwXINheLG_Ad3EUoouS0ezDcmoZpmv3zQiTNJfk8hyT9fA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:30 UTC3844INData Raw: 2f 2a 20 44 61 74 65 70 69 63 6b 65 72 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 7b 20 77 69 64 74 68 3a 20 31 37 65 6d 3b 20 70 61 64 64 69 6e 67 3a 20 2e 32 65 6d 20 2e 32 65 6d 20 30 3b 20 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 68 65 61 64 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 70 61 64 64 69 6e 67 3a 2e 32 65 6d 20 30 3b 20 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76 2c 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6e 65 78 74 20 7b 20 70
                                      Data Ascii: /* Datepicker----------------------------------*/.ui-datepicker { width: 17em; padding: .2em .2em 0; }.ui-datepicker .ui-datepicker-header { position:relative; padding:.2em 0; }.ui-datepicker .ui-datepicker-prev, .ui-datepicker .ui-datepicker-next { p


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      103192.168.2.64983218.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:29 UTC793OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.dialog.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:30 UTC1022INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 1182
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:29 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 73ce513d12556804240bd1d312686daa.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: v6AsuWbVcpUt061zKRhJDBnLrC4bL2XjccUx4qcijqNudUSmdMiPEQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:30 UTC1182INData Raw: 2f 2a 20 44 69 61 6c 6f 67 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 70 61 64 64 69 6e 67 3a 20 2e 32 65 6d 3b 20 77 69 64 74 68 3a 20 33 30 30 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7d 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 62 61 72 20 7b 20 70 61 64 64 69 6e 67 3a 20 2e 35 65 6d 20 31 65 6d 20 2e 33 65 6d 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 20 7d 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 20 7b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 6d 61 72
                                      Data Ascii: /* Dialog----------------------------------*/.ui-dialog { position: absolute; padding: .2em; width: 300px; overflow: hidden; }.ui-dialog .ui-dialog-titlebar { padding: .5em 1em .3em; position: relative; }.ui-dialog .ui-dialog-title { float: left; mar


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      104192.168.2.64983318.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:29 UTC798OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.progressbar.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:30 UTC1021INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 169
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:29 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 852513de831fa3235a0fcf6b4f0116c4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 8Lwr3sKKbaw49g-8zeg5RrMO9hRoL1as8E--ZOu5IfjDKWNU7UFo5A==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:30 UTC169INData Raw: 2f 2a 20 50 72 6f 67 72 65 73 73 62 61 72 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 70 72 6f 67 72 65 73 73 62 61 72 20 7b 20 68 65 69 67 68 74 3a 32 65 6d 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 20 7d 0a 2e 75 69 2d 70 72 6f 67 72 65 73 73 62 61 72 20 2e 75 69 2d 70 72 6f 67 72 65 73 73 62 61 72 2d 76 61 6c 75 65 20 7b 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 7d
                                      Data Ascii: /* Progressbar----------------------------------*/.ui-progressbar { height:2em; text-align: left; }.ui-progressbar .ui-progressbar-value {margin: -1px; height:100%; }


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      105192.168.2.64983418.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:29 UTC526OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.core.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:30 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 5916
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:30 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 eb91f7d4f380e2793c00431a8fc93fe0.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: GckC-99A87pGQlwCp-3Zj4nVZpysZFATx381AfNAV0l1QIobF0bI7g==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:30 UTC5916INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 0d 0a 20 2a 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 0d 0a 2f 2f 20 70 72 65 76 65 6e 74 20 64 75 70
                                      Data Ascii: /*! * jQuery UI 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI */(function($) {// prevent dup


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      106192.168.2.64983518.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:29 UTC524OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery.validate.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:30 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 38279
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:30 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 0a3248cb2729105e64fb474faf90e3b2.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: aDndQdCbjgt_eLwfnvwDJOi_Cr2UPZNt3hdC5TbsUZ0JZLeLNPO_mA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:30 UTC15347INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 70 6c 75 67 2d 69 6e 20 31 2e 37 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 62 61 73 73 69 73 74 61 6e 63 65 2e 64 65 2f 6a 71 75 65 72 79 2d 70 6c 75 67 69 6e 73 2f 6a 71 75 65 72 79 2d 70 6c 75 67 69 6e 2d 76 61 6c 69 64 61 74 69 6f 6e 2f 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 50 6c 75 67 69 6e 73 2f 56 61 6c 69 64 61 74 69 6f 6e 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 36 20 2d 20 32 30 30 38 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 0d 0a 20 2a 0d 0a 20 2a 20 24 49 64 3a 20 6a 71 75 65 72 79 2e 76 61 6c 69 64 61 74 65 2e 6a 73 20 36 34 30 33 20 32 30 30 39 2d 30 36 2d 31 37 20 31 34 3a
                                      Data Ascii: /* * jQuery validation plug-in 1.7 * * http://bassistance.de/jquery-plugins/jquery-plugin-validation/ * http://docs.jquery.com/Plugins/Validation * * Copyright (c) 2006 - 2008 Jrn Zaefferer * * $Id: jquery.validate.js 6403 2009-06-17 14:
                                      2024-07-30 16:30:30 UTC6191INData Raw: 2e 63 61 6c 6c 28 20 74 68 69 73 2c 20 65 6c 65 6d 65 6e 74 2e 76 61 6c 75 65 2e 72 65 70 6c 61 63 65 28 2f 5c 72 2f 67 2c 20 22 22 29 2c 20 65 6c 65 6d 65 6e 74 2c 20 72 75 6c 65 2e 70 61 72 61 6d 65 74 65 72 73 20 29 3b 0d 0a 09 09 09 09 09 0d 0a 09 09 09 09 09 2f 2f 20 69 66 20 61 20 6d 65 74 68 6f 64 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 74 68 65 20 66 69 65 6c 64 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 76 61 6c 69 64 2c 0d 0a 09 09 09 09 09 2f 2f 20 64 6f 6e 27 74 20 6d 61 72 6b 20 69 74 20 61 73 20 76 61 6c 69 64 20 77 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 73 0d 0a 09 09 09 09 09 69 66 20 28 20 72 65 73 75 6c 74 20 3d 3d 20 22 64 65 70 65 6e 64 65 6e 63 79
                                      Data Ascii: .call( this, element.value.replace(/\r/g, ""), element, rule.parameters );// if a method indicates that the field is optional and therefore valid,// don't mark it as valid when there are no other rulesif ( result == "dependency
                                      2024-07-30 16:30:30 UTC16384INData Raw: 6e 28 76 61 6c 75 65 2c 20 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 09 09 09 73 77 69 74 63 68 28 20 65 6c 65 6d 65 6e 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 29 20 7b 0d 0a 09 09 09 63 61 73 65 20 27 73 65 6c 65 63 74 27 3a 0d 0a 09 09 09 09 72 65 74 75 72 6e 20 24 28 22 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 22 2c 20 65 6c 65 6d 65 6e 74 29 2e 6c 65 6e 67 74 68 3b 0d 0a 09 09 09 63 61 73 65 20 27 69 6e 70 75 74 27 3a 0d 0a 09 09 09 09 69 66 28 20 74 68 69 73 2e 63 68 65 63 6b 61 62 6c 65 28 20 65 6c 65 6d 65 6e 74 29 20 29 0d 0a 09 09 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6e 64 42 79 4e 61 6d 65 28 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65 29 2e 66 69 6c 74 65 72 28 27 3a 63 68 65 63 6b 65 64 27 29 2e 6c 65 6e
                                      Data Ascii: n(value, element) {switch( element.nodeName.toLowerCase() ) {case 'select':return $("option:selected", element).length;case 'input':if( this.checkable( element) )return this.findByName(element.name).filter(':checked').len
                                      2024-07-30 16:30:30 UTC357INData Raw: 29 3b 0d 0a 09 09 09 09 65 2e 74 79 70 65 20 3d 20 66 69 78 3b 0d 0a 09 09 09 09 72 65 74 75 72 6e 20 24 2e 65 76 65 6e 74 2e 68 61 6e 64 6c 65 2e 63 61 6c 6c 28 74 68 69 73 2c 20 65 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 29 3b 0d 0a 09 7d 3b 0d 0a 09 24 2e 65 78 74 65 6e 64 28 24 2e 66 6e 2c 20 7b 0d 0a 09 09 76 61 6c 69 64 61 74 65 44 65 6c 65 67 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 64 65 6c 65 67 61 74 65 2c 20 74 79 70 65 2c 20 68 61 6e 64 6c 65 72 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 62 69 6e 64 28 74 79 70 65 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0d 0a 09 09 09 09 76 61 72 20 74 61 72 67 65 74 20 3d 20 24 28 65 76 65 6e 74 2e 74 61 72 67 65 74 29 3b 0d 0a 09 09 09 09 69 66 20 28 74 61 72 67 65 74 2e 69
                                      Data Ascii: );e.type = fix;return $.event.handle.call(this, e);}});};$.extend($.fn, {validateDelegate: function(delegate, type, handler) {return this.bind(type, function(event) {var target = $(event.target);if (target.i


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      107192.168.2.64983618.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:29 UTC521OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery-3.5.1.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:30 UTC1038INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 298500
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:30 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 ecbb6ac82f8f6ff46460b69097d121ec.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: B-8nMsSClpHPK212wIgVXt8-_MqeeHi-ZpTcMPOD7s0U2dqDCMQ4Sg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:30 UTC5153INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 35 2e 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 44 61 74 65 3a 20 32 30
                                      Data Ascii: /*! * jQuery JavaScript Library v3.5.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 20
                                      2024-07-30 16:30:30 UTC16384INData Raw: 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0d 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0d 0a 09 70 75 73 68 53 74 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 73 20 29 20 7b 0d 0a 0d 0a 09 09 2f 2f 20 42 75 69 6c 64 20 61 20 6e 65 77 20 6a 51 75 65 72 79 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 0d 0a 09 09 76 61 72 20 72 65 74 20 3d 20 6a 51 75 65 72 79 2e 6d 65 72 67 65 28 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 20 65 6c 65 6d 73 20 29 3b 0d 0a 0d 0a 09 09 2f 2f 20 41 64 64 20 74 68 65 20 6f 6c 64 20 6f 62 6a 65 63 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 20 28 61 73 20 61 20 72 65 66 65 72 65 6e 63 65
                                      Data Ascii: t onto the stack// (returning the new matched element set)pushStack: function( elems ) {// Build a new jQuery matched element setvar ret = jQuery.merge( this.constructor(), elems );// Add the old object onto the stack (as a reference
                                      2024-07-30 16:30:30 UTC16384INData Raw: 09 2f 2f 20 54 79 70 65 20 73 65 6c 65 63 74 6f 72 0d 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 6d 61 74 63 68 5b 20 32 20 5d 20 29 20 7b 0d 0a 09 09 09 09 09 70 75 73 68 2e 61 70 70 6c 79 28 20 72 65 73 75 6c 74 73 2c 20 63 6f 6e 74 65 78 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 20 73 65 6c 65 63 74 6f 72 20 29 20 29 3b 0d 0a 09 09 09 09 09 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 3b 0d 0a 0d 0a 09 09 09 09 2f 2f 20 43 6c 61 73 73 20 73 65 6c 65 63 74 6f 72 0d 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 28 20 6d 20 3d 20 6d 61 74 63 68 5b 20 33 20 5d 20 29 20 26 26 20 73 75 70 70 6f 72 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 20 26 26 0d 0a 09 09 09 09 09 63 6f 6e 74 65 78 74 2e
                                      Data Ascii: // Type selector} else if ( match[ 2 ] ) {push.apply( results, context.getElementsByTagName( selector ) );return results;// Class selector} else if ( ( m = match[ 3 ] ) && support.getElementsByClassName &&context.
                                      2024-07-30 16:30:30 UTC16384INData Raw: 5c 22 5c 22 29 22 20 29 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 38 0d 0a 09 09 09 2f 2f 20 42 6f 6f 6c 65 61 6e 20 61 74 74 72 69 62 75 74 65 73 20 61 6e 64 20 22 76 61 6c 75 65 22 20 61 72 65 20 6e 6f 74 20 74 72 65 61 74 65 64 20 63 6f 72 72 65 63 74 6c 79 0d 0a 09 09 09 69 66 20 28 20 21 65 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 22 5b 73 65 6c 65 63 74 65 64 5d 22 20 29 2e 6c 65 6e 67 74 68 20 29 20 7b 0d 0a 09 09 09 09 72 62 75 67 67 79 51 53 41 2e 70 75 73 68 28 20 22 5c 5c 5b 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 20 2b 20 62 6f 6f 6c 65 61 6e 73 20 2b 20 22 29 22 20 29 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 2f 2f 20 53 75 70 70 6f 72
                                      Data Ascii: \"\")" );}// Support: IE8// Boolean attributes and "value" are not treated correctlyif ( !el.querySelectorAll( "[selected]" ).length ) {rbuggyQSA.push( "\\[" + whitespace + "*(?:value|" + booleans + ")" );}// Suppor
                                      2024-07-30 16:30:30 UTC16384INData Raw: 3d 3d 20 22 7e 3d 22 20 3f 20 28 20 22 20 22 20 2b 20 72 65 73 75 6c 74 2e 72 65 70 6c 61 63 65 28 20 72 77 68 69 74 65 73 70 61 63 65 2c 20 22 20 22 20 29 20 2b 20 22 20 22 20 29 2e 69 6e 64 65 78 4f 66 28 20 63 68 65 63 6b 20 29 20 3e 20 2d 31 20 3a 0d 0a 09 09 09 09 09 6f 70 65 72 61 74 6f 72 20 3d 3d 3d 20 22 7c 3d 22 20 3f 20 72 65 73 75 6c 74 20 3d 3d 3d 20 63 68 65 63 6b 20 7c 7c 20 72 65 73 75 6c 74 2e 73 6c 69 63 65 28 20 30 2c 20 63 68 65 63 6b 2e 6c 65 6e 67 74 68 20 2b 20 31 20 29 20 3d 3d 3d 20 63 68 65 63 6b 20 2b 20 22 2d 22 20 3a 0d 0a 09 09 09 09 09 66 61 6c 73 65 3b 0d 0a 09 09 09 09 2f 2a 20 65 73 6c 69 6e 74 2d 65 6e 61 62 6c 65 20 6d 61 78 2d 6c 65 6e 20 2a 2f 0d 0a 0d 0a 09 09 09 7d 3b 0d 0a 09 09 7d 2c 0d 0a 0d 0a 09 09 22 43 48 49
                                      Data Ascii: == "~=" ? ( " " + result.replace( rwhitespace, " " ) + " " ).indexOf( check ) > -1 :operator === "|=" ? result === check || result.slice( 0, check.length + 1 ) === check + "-" :false;/* eslint-enable max-len */};},"CHI
                                      2024-07-30 16:30:30 UTC16384INData Raw: 20 69 2b 2b 20 29 20 7b 0d 0a 09 09 53 69 7a 7a 6c 65 28 20 73 65 6c 65 63 74 6f 72 2c 20 63 6f 6e 74 65 78 74 73 5b 20 69 20 5d 2c 20 72 65 73 75 6c 74 73 20 29 3b 0d 0a 09 7d 0d 0a 09 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 64 65 6e 73 65 28 20 75 6e 6d 61 74 63 68 65 64 2c 20 6d 61 70 2c 20 66 69 6c 74 65 72 2c 20 63 6f 6e 74 65 78 74 2c 20 78 6d 6c 20 29 20 7b 0d 0a 09 76 61 72 20 65 6c 65 6d 2c 0d 0a 09 09 6e 65 77 55 6e 6d 61 74 63 68 65 64 20 3d 20 5b 5d 2c 0d 0a 09 09 69 20 3d 20 30 2c 0d 0a 09 09 6c 65 6e 20 3d 20 75 6e 6d 61 74 63 68 65 64 2e 6c 65 6e 67 74 68 2c 0d 0a 09 09 6d 61 70 70 65 64 20 3d 20 6d 61 70 20 21 3d 20 6e 75 6c 6c 3b 0d 0a 0d 0a 09 66 6f 72 20 28 20 3b 20 69 20 3c
                                      Data Ascii: i++ ) {Sizzle( selector, contexts[ i ], results );}return results;}function condense( unmatched, map, filter, context, xml ) {var elem,newUnmatched = [],i = 0,len = unmatched.length,mapped = map != null;for ( ; i <
                                      2024-07-30 16:30:30 UTC16384INData Raw: 3d 3d 20 71 75 61 6c 69 66 69 65 72 20 29 20 21 3d 3d 20 6e 6f 74 3b 0d 0a 09 09 7d 20 29 3b 0d 0a 09 7d 0d 0a 0d 0a 09 2f 2f 20 41 72 72 61 79 6c 69 6b 65 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 28 6a 51 75 65 72 79 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 41 72 72 61 79 29 0d 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 71 75 61 6c 69 66 69 65 72 20 21 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 67 72 65 70 28 20 65 6c 65 6d 65 6e 74 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 20 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 28 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 71 75 61 6c 69 66 69 65 72 2c 20 65 6c 65 6d 20 29 20 3e 20 2d 31 20 29 20 21 3d 3d 20 6e 6f 74 3b 0d 0a 09 09 7d 20 29 3b 0d 0a
                                      Data Ascii: == qualifier ) !== not;} );}// Arraylike of elements (jQuery, arguments, Array)if ( typeof qualifier !== "string" ) {return jQuery.grep( elements, function( elem ) {return ( indexOf.call( qualifier, elem ) > -1 ) !== not;} );
                                      2024-07-30 16:30:30 UTC16384INData Raw: 20 69 6e 76 6f 6b 65 64 20 77 69 74 68 6f 75 74 20 2e 63 61 6c 6c 2f 2e 61 70 70 6c 79 20 67 65 74 20 67 6c 6f 62 61 6c 2d 6f 62 6a 65 63 74 20 63 6f 6e 74 65 78 74 0d 0a 09 09 72 65 6a 65 63 74 2e 61 70 70 6c 79 28 20 75 6e 64 65 66 69 6e 65 64 2c 20 5b 20 76 61 6c 75 65 20 5d 20 29 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0d 0a 0d 0a 09 44 65 66 65 72 72 65 64 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 75 6e 63 20 29 20 7b 0d 0a 09 09 76 61 72 20 74 75 70 6c 65 73 20 3d 20 5b 0d 0a 0d 0a 09 09 09 09 2f 2f 20 61 63 74 69 6f 6e 2c 20 61 64 64 20 6c 69 73 74 65 6e 65 72 2c 20 63 61 6c 6c 62 61 63 6b 73 2c 0d 0a 09 09 09 09 2f 2f 20 2e 2e 2e 20 2e 74 68 65 6e 20 68 61 6e 64 6c 65 72 73 2c 20 61 72 67 75 6d 65 6e 74 20
                                      Data Ascii: invoked without .call/.apply get global-object contextreject.apply( undefined, [ value ] );}}jQuery.extend( {Deferred: function( func ) {var tuples = [// action, add listener, callbacks,// ... .then handlers, argument
                                      2024-07-30 16:30:30 UTC16384INData Raw: 2f 20 41 6c 77 61 79 73 20 75 73 65 20 63 61 6d 65 6c 43 61 73 65 20 6b 65 79 20 28 67 68 2d 32 32 35 37 29 0d 0a 09 09 09 6f 77 6e 65 72 5b 20 74 68 69 73 2e 65 78 70 61 6e 64 6f 20 5d 20 26 26 20 6f 77 6e 65 72 5b 20 74 68 69 73 2e 65 78 70 61 6e 64 6f 20 5d 5b 20 63 61 6d 65 6c 43 61 73 65 28 20 6b 65 79 20 29 20 5d 3b 0d 0a 09 7d 2c 0d 0a 09 61 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 77 6e 65 72 2c 20 6b 65 79 2c 20 76 61 6c 75 65 20 29 20 7b 0d 0a 0d 0a 09 09 2f 2f 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 65 69 74 68 65 72 3a 0d 0a 09 09 2f 2f 0d 0a 09 09 2f 2f 20 20 20 31 2e 20 4e 6f 20 6b 65 79 20 77 61 73 20 73 70 65 63 69 66 69 65 64 0d 0a 09 09 2f 2f 20 20 20 32 2e 20 41 20 73 74 72 69 6e 67 20 6b 65 79 20 77 61 73 20 73 70
                                      Data Ascii: / Always use camelCase key (gh-2257)owner[ this.expando ] && owner[ this.expando ][ camelCase( key ) ];},access: function( owner, key, value ) {// In cases where either://// 1. No key was specified// 2. A string key was sp
                                      2024-07-30 16:30:30 UTC16384INData Raw: 0d 0a 09 2f 2f 20 4d 61 6b 65 20 73 75 72 65 20 74 65 78 74 61 72 65 61 20 28 61 6e 64 20 63 68 65 63 6b 62 6f 78 29 20 64 65 66 61 75 6c 74 56 61 6c 75 65 20 69 73 20 70 72 6f 70 65 72 6c 79 20 63 6c 6f 6e 65 64 0d 0a 09 64 69 76 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 22 3c 74 65 78 74 61 72 65 61 3e 78 3c 2f 74 65 78 74 61 72 65 61 3e 22 3b 0d 0a 09 73 75 70 70 6f 72 74 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 20 3d 20 21 21 64 69 76 2e 63 6c 6f 6e 65 4e 6f 64 65 28 20 74 72 75 65 20 29 2e 6c 61 73 74 43 68 69 6c 64 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3b 0d 0a 0d 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 20 3c 3d 39 20 6f 6e 6c 79 0d 0a 09 2f 2f 20 49 45 20 3c 3d 39 20 72 65 70 6c 61 63 65 73 20 3c 6f 70 74 69 6f 6e 3e 20 74 61 67 73 20 77
                                      Data Ascii: // Make sure textarea (and checkbox) defaultValue is properly cloneddiv.innerHTML = "<textarea>x</textarea>";support.noCloneChecked = !!div.cloneNode( true ).lastChild.defaultValue;// Support: IE <=9 only// IE <=9 replaces <option> tags w


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      108192.168.2.64983718.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:30 UTC796OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.resizable.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:30 UTC1021INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 985
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:30 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 7d2716fe283418b87c2df69e15b55944.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: EMFP802ZyDdm8yO-TvKmsV58hsxhw4h6rwZ3ciDed9S4g1OdDsmtmg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:30 UTC985INData Raw: 2f 2a 20 52 65 73 69 7a 61 62 6c 65 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 7d 0a 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 68 61 6e 64 6c 65 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 31 70 78 3b 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 7d 0a 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 64 69 73 61 62 6c 65 64 20 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 68 61 6e 64 6c 65 2c 20 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 61 75 74 6f 68 69 64 65 20 2e 75 69 2d 72 65 73 69
                                      Data Ascii: /* Resizable----------------------------------*/.ui-resizable { position: relative;}.ui-resizable-handle { position: absolute;font-size: 0.1px;z-index: 99999; display: block;}.ui-resizable-disabled .ui-resizable-handle, .ui-resizable-autohide .ui-resi


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      109192.168.2.64983818.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:30 UTC797OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.selectable.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:30 UTC1021INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 101
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:30 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 d2ed865b959a3c3010f1d4b906b56eb4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 6i0sfL2YWUe6y6eNf8SehVScKeKpKkRQL6iARLzI5DMF7ctaDUIkfw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:30 UTC101INData Raw: 2f 2a 20 53 65 6c 65 63 74 61 62 6c 65 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 73 65 6c 65 63 74 61 62 6c 65 2d 68 65 6c 70 65 72 20 7b 20 62 6f 72 64 65 72 3a 31 70 78 20 64 6f 74 74 65 64 20 62 6c 61 63 6b 20 7d 0a
                                      Data Ascii: /* Selectable----------------------------------*/.ui-selectable-helper { border:1px dotted black }


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      110192.168.2.64983918.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:30 UTC793OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.slider.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:30 UTC1021INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 957
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:30 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 852513de831fa3235a0fcf6b4f0116c4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: hoUqYxbtYo4sJnefPnvQZpxYIuk8DbNYuQo8WfNWsUbLG30oSDCqvA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:30 UTC957INData Raw: 2f 2a 20 53 6c 69 64 65 72 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 73 6c 69 64 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 20 7d 0a 2e 75 69 2d 73 6c 69 64 65 72 20 2e 75 69 2d 73 6c 69 64 65 72 2d 68 61 6e 64 6c 65 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 20 32 3b 20 77 69 64 74 68 3a 20 31 2e 32 65 6d 3b 20 68 65 69 67 68 74 3a 20 31 2e 32 65 6d 3b 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 20 7d 0a 2e 75 69 2d 73 6c 69 64 65 72 20 2e 75 69 2d 73 6c 69 64 65 72 2d 72 61 6e 67 65 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f
                                      Data Ascii: /* Slider----------------------------------*/.ui-slider { position: relative; text-align: left; }.ui-slider .ui-slider-handle { position: absolute; z-index: 2; width: 1.2em; height: 1.2em; cursor: default; }.ui-slider .ui-slider-range { position: abso


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      111192.168.2.64984218.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:30 UTC791OUTGET /FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.tabs.css HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/Styles/JQuery/jquery.ui.base.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:31 UTC1022INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Content-Length: 1202
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:31 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 26 Apr 2019 18:56:54 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0df75d061fcd41:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 a752e456797165fcc0a1e5de08b5353c.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 5lEIEeAaOYlrqB_dV-0vpZtGsFdpRxxi7fsGFAPFdTE9SdyDfZyxfw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:31 UTC1202INData Raw: 2f 2a 20 54 61 62 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2e 75 69 2d 74 61 62 73 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 70 61 64 64 69 6e 67 3a 20 2e 32 65 6d 3b 20 7a 6f 6f 6d 3a 20 31 3b 20 7d 20 2f 2a 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 20 70 72 65 76 65 6e 74 73 20 49 45 20 73 63 72 6f 6c 6c 20 62 75 67 20 28 65 6c 65 6d 65 6e 74 20 77 69 74 68 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 20 69 6e 73 69 64 65 20 63 6f 6e 74 61 69 6e 65 72 20 77 69 74 68 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 20 61 70 70 65 61 72 20 61 73 20 22 66 69 78 65 64 22 29 20 2a 2f 0a 2e 75 69 2d 74 61 62 73 20 2e 75 69 2d 74 61 62
                                      Data Ascii: /* Tabs----------------------------------*/.ui-tabs { position: relative; padding: .2em; zoom: 1; } /* position: relative prevents IE scroll bug (element with position: relative inside container with overflow: auto appear as "fixed") */.ui-tabs .ui-tab


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      112192.168.2.64984018.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:30 UTC780OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.widget.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:31 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 6219
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:31 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 c3919dfed58c39e6da91faec1344110c.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 0xBPjg8O2HSm8ulH_p6yFDqYd9tJZ1j3UQiKTobG8-Lv03JE42fEfQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:31 UTC6219INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 57 69 64 67 65 74 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 57 69 64 67 65 74 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d 0a 0d 0a
                                      Data Ascii: /*! * jQuery UI Widget 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Widget */(function( $ ) {


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      113192.168.2.64984118.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:30 UTC779OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.mouse.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:31 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 4209
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:31 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 c3919dfed58c39e6da91faec1344110c.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: LdsuKilsW-bn9JXOu1ZXODkBOldP8HczFNYSL4JscImAGp-2AMDeRA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:31 UTC4209INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 6f 75 73 65 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 4d 6f 75 73 65 0d 0a 20 2a 0d 0a 20 2a 20 44 65 70 65 6e 64 73 3a 0d 0a 20 2a 09 6a 71 75 65 72 79 2e
                                      Data Ascii: /*! * jQuery UI Mouse 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Mouse * * Depends: *jquery.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      114192.168.2.64984318.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:31 UTC783OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.draggable.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:31 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 30219
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:31 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 2b4f91feaec910b23d827812b244c812.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: S4HCERBhMzdKJ7o24ExRxTC0OoUy7jwrlvHcZnc-uGCXpOWXzJIPEw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:31 UTC5154INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 44 72 61 67 67 61 62 6c 65 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 44 72 61 67 67 61 62 6c 65 73 0d 0a 20 2a 0d 0a 20 2a 20 44 65 70 65 6e 64 73 3a 0d 0a 20 2a
                                      Data Ascii: /* * jQuery UI Draggable 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Draggables * * Depends: *
                                      2024-07-30 16:30:31 UTC16384INData Raw: 76 69 6f 75 72 29 0d 0a 09 09 09 64 72 6f 70 70 65 64 20 3d 20 24 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 2e 64 72 6f 70 28 74 68 69 73 2c 20 65 76 65 6e 74 29 3b 0d 0a 0d 0a 09 09 2f 2f 69 66 20 61 20 64 72 6f 70 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 75 74 73 69 64 65 20 28 61 20 73 6f 72 74 61 62 6c 65 29 0d 0a 09 09 69 66 28 74 68 69 73 2e 64 72 6f 70 70 65 64 29 20 7b 0d 0a 09 09 09 64 72 6f 70 70 65 64 20 3d 20 74 68 69 73 2e 64 72 6f 70 70 65 64 3b 0d 0a 09 09 09 74 68 69 73 2e 64 72 6f 70 70 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 09 09 7d 0d 0a 09 09 0d 0a 09 09 2f 2f 69 66 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 6d 6f 76 65 64 2c 20 64 6f 6e 27 74 20 62 6f 74 68 65 72 20 74 6f 20 63 6f 6e 74 69 6e 75 65 0d
                                      Data Ascii: viour)dropped = $.ui.ddmanager.drop(this, event);//if a drop comes from outside (a sortable)if(this.dropped) {dropped = this.dropped;this.dropped = false;}//if the original element is removed, don't bother to continue
                                      2024-07-30 16:30:31 UTC8681INData Raw: 63 65 2e 5f 6d 6f 75 73 65 44 72 61 67 28 65 76 65 6e 74 29 3b 0d 0a 0d 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 0d 0a 09 09 09 09 2f 2f 49 66 20 69 74 20 64 6f 65 73 6e 27 74 20 69 6e 74 65 72 73 65 63 74 20 77 69 74 68 20 74 68 65 20 73 6f 72 74 61 62 6c 65 2c 20 61 6e 64 20 69 74 20 69 6e 74 65 72 73 65 63 74 65 64 20 62 65 66 6f 72 65 2c 0d 0a 09 09 09 09 2f 2f 77 65 20 66 61 6b 65 20 74 68 65 20 64 72 61 67 20 73 74 6f 70 20 6f 66 20 74 68 65 20 73 6f 72 74 61 62 6c 65 2c 20 62 75 74 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 64 6f 65 73 6e 27 74 20 72 65 6d 6f 76 65 20 74 68 65 20 68 65 6c 70 65 72 20 62 79 20 75 73 69 6e 67 20 63 61 6e 63 65 6c 48 65 6c 70 65 72 52 65 6d 6f 76 61 6c 0d 0a 09 09 09 09 69 66 28 74 68 69 73 2e 69 6e 73 74 61 6e 63 65
                                      Data Ascii: ce._mouseDrag(event);} else {//If it doesn't intersect with the sortable, and it intersected before,//we fake the drag stop of the sortable, but make sure it doesn't remove the helper by using cancelHelperRemovalif(this.instance


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      115192.168.2.64984418.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:31 UTC782OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.position.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:31 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 6821
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:31 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 704c8a207b209dd3861e2faa8d55cc08.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: eHEJi2KZE_xciz-HiZ6E7USGRo1Kch2n9t-agcpNYNalUJccnn1OxQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:31 UTC6821INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 50 6f 73 69 74 69 6f 6e 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 50 6f 73 69 74 69 6f 6e 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d
                                      Data Ascii: /* * jQuery UI Position 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Position */(function( $ ) {


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      116192.168.2.64984518.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:31 UTC783OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.resizable.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:32 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 26706
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:32 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 b744839339b269ebb49818cc6c300b6a.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: QapHt-e86i3rUJg4vh5gnw2rHHw0_hRm2RFAOeSiAyd3iPnCxsEIDA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:32 UTC7482INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 52 65 73 69 7a 61 62 6c 65 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 52 65 73 69 7a 61 62 6c 65 73 0d 0a 20 2a 0d 0a 20 2a 20 44 65 70 65 6e 64 73 3a 0d 0a 20 2a
                                      Data Ascii: /* * jQuery UI Resizable 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Resizables * * Depends: *
                                      2024-07-30 16:30:32 UTC16384INData Raw: 3a 20 69 6e 69 50 6f 73 2e 6c 65 66 74 20 7d 29 3b 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 2f 2f 4f 70 65 72 61 20 66 69 78 69 6e 67 20 72 65 6c 61 74 69 76 65 20 70 6f 73 69 74 69 6f 6e 0d 0a 09 09 69 66 20 28 24 2e 62 72 6f 77 73 65 72 2e 6f 70 65 72 61 20 26 26 20 28 2f 72 65 6c 61 74 69 76 65 2f 29 2e 74 65 73 74 28 65 6c 2e 63 73 73 28 27 70 6f 73 69 74 69 6f 6e 27 29 29 29 0d 0a 09 09 09 65 6c 2e 63 73 73 28 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 27 72 65 6c 61 74 69 76 65 27 2c 20 74 6f 70 3a 20 27 61 75 74 6f 27 2c 20 6c 65 66 74 3a 20 27 61 75 74 6f 27 20 7d 29 3b 0d 0a 0d 0a 09 09 74 68 69 73 2e 5f 72 65 6e 64 65 72 50 72 6f 78 79 28 29 3b 0d 0a 0d 0a 09 09 76 61 72 20 63 75 72 6c 65 66 74 20 3d 20 6e 75 6d 28 74 68 69 73 2e 68 65 6c 70 65 72 2e 63 73 73
                                      Data Ascii: : iniPos.left });}//Opera fixing relative positionif ($.browser.opera && (/relative/).test(el.css('position')))el.css({ position: 'relative', top: 'auto', left: 'auto' });this._renderProxy();var curleft = num(this.helper.css
                                      2024-07-30 16:30:32 UTC2840INData Raw: 64 74 68 20 3d 20 73 65 6c 66 2e 73 69 7a 65 2e 68 65 69 67 68 74 20 2a 20 73 65 6c 66 2e 61 73 70 65 63 74 52 61 74 69 6f 3b 0d 0a 09 09 7d 0d 0a 09 7d 2c 0d 0a 0d 0a 09 73 74 6f 70 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 2c 20 75 69 29 7b 0d 0a 09 09 76 61 72 20 73 65 6c 66 20 3d 20 24 28 74 68 69 73 29 2e 64 61 74 61 28 22 72 65 73 69 7a 61 62 6c 65 22 29 2c 20 6f 20 3d 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2c 20 63 70 20 3d 20 73 65 6c 66 2e 70 6f 73 69 74 69 6f 6e 2c 0d 0a 09 09 09 09 63 6f 20 3d 20 73 65 6c 66 2e 63 6f 6e 74 61 69 6e 65 72 4f 66 66 73 65 74 2c 20 63 6f 70 20 3d 20 73 65 6c 66 2e 63 6f 6e 74 61 69 6e 65 72 50 6f 73 69 74 69 6f 6e 2c 20 63 65 20 3d 20 73 65 6c 66 2e 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3b 0d 0a 0d
                                      Data Ascii: dth = self.size.height * self.aspectRatio;}},stop: function(event, ui){var self = $(this).data("resizable"), o = self.options, cp = self.position,co = self.containerOffset, cop = self.containerPosition, ce = self.containerElement;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      117192.168.2.64984618.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:31 UTC765OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/form.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:32 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 24328
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:32 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 ecbb6ac82f8f6ff46460b69097d121ec.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: DXBvD8KdhcVpU95dOu6klxk65Y1YAHhYGbo3A4BEF0dc4l0MRJaccQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:32 UTC15347INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 66 6f 72 6d 20 70 6c 75 67 69 6e 0d 0a 20 2a 20 40 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 30 2e 33 0d 0a 20 2a 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0d 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0d 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0d 0a 20 2a 0d 0a 20 2a 20 52 65 76 69 73 69 6f 6e 3a 20 24 49 64 24 0d 0a 20 2a 2f 0d 0a 0d 0a 2f 2a 2a 0d 0a 20 2a 20 61 6a 61 78 53 75 62 6d
                                      Data Ascii: /* * jQuery form plugin * @requires jQuery v1.0.3 * * Dual licensed under the MIT and GPL licenses: * http://www.opensource.org/licenses/mit-license.php * http://www.gnu.org/licenses/gpl.html * * Revision: $Id$ *//** * ajaxSubm
                                      2024-07-30 16:30:32 UTC8981INData Raw: 61 74 20 50 6c 75 67 69 6e 73 2f 46 6f 72 6d 0d 0a 20 2a 20 40 73 65 65 20 66 6f 72 6d 54 6f 41 72 72 61 79 0d 0a 20 2a 20 40 61 75 74 68 6f 72 20 6a 51 75 65 72 79 20 43 6f 6d 6d 75 6e 69 74 79 0d 0a 20 2a 2f 0d 0a 6a 51 75 65 72 79 2e 66 6e 2e 66 6f 72 6d 53 65 72 69 61 6c 69 7a 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 73 65 6d 61 6e 74 69 63 29 20 7b 0d 0a 20 20 20 20 2f 2f 68 61 6e 64 20 6f 66 66 20 74 6f 20 6a 51 75 65 72 79 2e 70 61 72 61 6d 20 66 6f 72 20 70 72 6f 70 65 72 20 65 6e 63 6f 64 69 6e 67 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 70 61 72 61 6d 28 74 68 69 73 2e 66 6f 72 6d 54 6f 41 72 72 61 79 28 73 65 6d 61 6e 74 69 63 29 29 3b 0d 0a 7d 3b 0d 0a 0d 0a 0d 0a 2f 2a 2a 0d 0a 20 2a 20 53 65 72 69 61 6c 69 7a 65 73 20 61 6c
                                      Data Ascii: at Plugins/Form * @see formToArray * @author jQuery Community */jQuery.fn.formSerialize = function(semantic) { //hand off to jQuery.param for proper encoding return jQuery.param(this.formToArray(semantic));};/** * Serializes al


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      118192.168.2.64984818.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:31 UTC765OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/date.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:32 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 12735
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:32 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 c3919dfed58c39e6da91faec1344110c.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: swD5CGpGTqBIo3msGm1inPLWFsi8zRHC7ir-8_x2PBSgE-GYI9MNTg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:32 UTC5154INData Raw: 2f 2a 0d 0a 20 2a 20 44 61 74 65 20 70 72 6f 74 6f 74 79 70 65 20 65 78 74 65 6e 73 69 6f 6e 73 2e 20 44 6f 65 73 6e 27 74 20 64 65 70 65 6e 64 20 6f 6e 20 61 6e 79 0d 0a 20 2a 20 6f 74 68 65 72 20 63 6f 64 65 2e 20 44 6f 65 6e 73 27 74 20 6f 76 65 72 77 72 69 74 65 20 65 78 69 73 74 69 6e 67 20 6d 65 74 68 6f 64 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 41 64 64 73 20 64 61 79 4e 61 6d 65 73 2c 20 61 62 62 72 44 61 79 4e 61 6d 65 73 2c 20 6d 6f 6e 74 68 4e 61 6d 65 73 20 61 6e 64 20 61 62 62 72 4d 6f 6e 74 68 4e 61 6d 65 73 20 73 74 61 74 69 63 20 70 72 6f 70 65 72 74 69 65 73 20 61 6e 64 20 69 73 4c 65 61 70 59 65 61 72 2c 0d 0a 20 2a 20 69 73 57 65 65 6b 65 6e 64 2c 20 69 73 57 65 65 6b 44 61 79 2c 20 67 65 74 44 61 79 73 49 6e 4d 6f 6e 74 68 2c 20 67 65 74 44
                                      Data Ascii: /* * Date prototype extensions. Doesn't depend on any * other code. Doens't overwrite existing methods. * * Adds dayNames, abbrDayNames, monthNames and abbrMonthNames static properties and isLeapYear, * isWeekend, isWeekDay, getDaysInMonth, getD
                                      2024-07-30 16:30:32 UTC7581INData Raw: 73 5b 74 68 69 73 2e 67 65 74 44 61 79 28 29 5d 3b 0d 0a 09 7d 29 3b 0d 0a 0d 0a 09 2f 2a 2a 0d 0a 09 20 2a 20 47 65 74 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 6d 6f 6e 74 68 2e 0d 0a 09 20 2a 20 0d 0a 09 20 2a 20 40 65 78 61 6d 70 6c 65 20 76 61 72 20 64 74 6d 20 3d 20 6e 65 77 20 44 61 74 65 28 22 30 31 2f 31 32 2f 32 30 30 38 22 29 3b 0d 0a 09 20 2a 20 64 74 6d 2e 67 65 74 4d 6f 6e 74 68 4e 61 6d 65 28 29 3b 0d 0a 09 20 2a 20 40 72 65 73 75 6c 74 20 27 4a 61 6e 75 72 61 72 79 27 0d 0a 09 20 2a 0d 0a 09 20 2a 20 40 65 78 61 6d 70 6c 65 20 76 61 72 20 64 74 6d 20 3d 20 6e 65 77 20 44 61 74 65 28 22 30 31 2f 31 32 2f 32 30 30 38 22 29 3b 0d 0a 09 20 2a 20 64 74 6d 2e 67 65 74 4d 6f 6e 74 68 4e 61 6d 65 28 74 72 75 65 29 3b 0d 0a 09 20 2a 20
                                      Data Ascii: s[this.getDay()];});/** * Gets the name of the month. * * @example var dtm = new Date("01/12/2008"); * dtm.getMonthName(); * @result 'Janurary' * * @example var dtm = new Date("01/12/2008"); * dtm.getMonthName(true); *


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      119192.168.2.64984718.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:31 UTC770OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery-ui.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:32 UTC1038INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 539419
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:32 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 9418ec5c8ad0c320eddf5061646e3d88.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: qBq5g_pQYQJcloPfDF48YsDH8_Y0xS6IYGNOrO5zkVILeZJja6yk5Q==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:32 UTC15346INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 31 34 0d 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78
                                      Data Ascii: /*! jQuery UI - v1.12.1 - 2016-09-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-ex
                                      2024-07-30 16:30:32 UTC5797INData Raw: 6c 61 73 73 65 73 5b 20 63 6c 61 73 73 65 73 5b 20 69 20 5d 20 5d 20 29 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 74 68 69 73 2e 5f 6f 6e 28 20 6f 70 74 69 6f 6e 73 2e 65 6c 65 6d 65 6e 74 2c 20 7b 0d 0a 09 09 09 22 72 65 6d 6f 76 65 22 3a 20 22 5f 75 6e 74 72 61 63 6b 43 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 22 0d 0a 09 09 7d 20 29 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 6f 70 74 69 6f 6e 73 2e 6b 65 79 73 20 29 20 7b 0d 0a 09 09 09 70 72 6f 63 65 73 73 43 6c 61 73 73 53 74 72 69 6e 67 28 20 6f 70 74 69 6f 6e 73 2e 6b 65 79 73 2e 6d 61 74 63 68 28 20 2f 5c 53 2b 2f 67 20 29 20 7c 7c 20 5b 5d 2c 20 74 72 75 65 20 29 3b 0d 0a 09 09 7d 0d 0a 09 09 69 66 20 28 20 6f 70 74 69 6f 6e 73 2e 65 78 74 72 61 20 29 20 7b 0d 0a 09 09 09
                                      Data Ascii: lasses[ classes[ i ] ] );}}}this._on( options.element, {"remove": "_untrackClassesElement"} );if ( options.keys ) {processClassString( options.keys.match( /\S+/g ) || [], true );}if ( options.extra ) {
                                      2024-07-30 16:30:32 UTC394INData Raw: 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 6f 70 74 69 6f 6e 73 2e 64 65 6c 61 79 20 29 20 7b 0d 0a 09 09 09 65 6c 65 6d 65 6e 74 2e 64 65 6c 61 79 28 20 6f 70 74 69 6f 6e 73 2e 64 65 6c 61 79 20 29 3b 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 69 66 20 28 20 68 61 73 4f 70 74 69 6f 6e 73 20 26 26 20 24 2e 65 66 66 65 63 74 73 20 26 26 20 24 2e 65 66 66 65 63 74 73 2e 65 66 66 65 63 74 5b 20 65 66 66 65 63 74 4e 61 6d 65 20 5d 20 29 20 7b 0d 0a 09 09 09 65 6c 65 6d 65 6e 74 5b 20 6d 65 74 68 6f 64 20 5d 28 20 6f 70 74 69 6f 6e 73 20 29 3b 0d 0a 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 65 66 66 65 63 74 4e 61 6d 65 20 21 3d 3d 20 6d 65 74 68 6f 64 20 26 26 20 65 6c 65 6d 65 6e 74 5b 20 65 66 66 65 63 74 4e 61 6d 65 20 5d 20 29 20 7b 0d 0a 09 09 09 65 6c 65 6d 65 6e 74 5b
                                      Data Ascii: ;if ( options.delay ) {element.delay( options.delay );}if ( hasOptions && $.effects && $.effects.effect[ effectName ] ) {element[ method ]( options );} else if ( effectName !== method && element[ effectName ] ) {element[
                                      2024-07-30 16:30:32 UTC16384INData Raw: 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0d 0a 09 09 09 09 09 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 65 6c 65 6d 65 6e 74 5b 20 30 20 5d 20 29 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 09 6e 65 78 74 28 29 3b 0d 0a 09 09 09 7d 20 29 3b 0d 0a 09 09 7d 0d 0a 09 7d 3b 0d 0a 7d 20 29 3b 0d 0a 0d 0a 76 61 72 20 77 69 64 67 65 74 20 3d 20 24 2e 77 69 64 67 65 74 3b 0d 0a 0d 0a 0d 0a 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 50 6f 73 69 74 69 6f 6e 20 31 2e 31 32 2e 31 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20
                                      Data Ascii: if ( callback ) {callback.call( element[ 0 ] );}next();} );}};} );var widget = $.widget;/*! * jQuery UI Position 1.12.1 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors
                                      2024-07-30 16:30:32 UTC16384INData Raw: 6f 6e 20 3d 20 24 2e 66 6e 2e 65 78 74 65 6e 64 28 20 7b 0d 0a 09 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 3a 20 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 76 61 72 20 65 76 65 6e 74 54 79 70 65 20 3d 20 22 6f 6e 73 65 6c 65 63 74 73 74 61 72 74 22 20 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 20 22 64 69 76 22 20 29 20 3f 0d 0a 09 09 09 22 73 65 6c 65 63 74 73 74 61 72 74 22 20 3a 0d 0a 09 09 09 22 6d 6f 75 73 65 64 6f 77 6e 22 3b 0d 0a 0d 0a 09 09 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 20 65 76 65 6e 74 54 79 70 65 20 2b 20 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 2c 20 66 75 6e 63 74 69 6f 6e 28 20
                                      Data Ascii: on = $.fn.extend( {disableSelection: ( function() {var eventType = "onselectstart" in document.createElement( "div" ) ?"selectstart" :"mousedown";return function() {return this.on( eventType + ".ui-disableSelection", function(
                                      2024-07-30 16:30:32 UTC16384INData Raw: 20 3a 20 65 6c 65 6d 3b 0d 0a 09 09 09 09 09 09 77 68 69 6c 65 20 28 0d 0a 09 09 09 09 09 09 09 28 20 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 20 3d 3d 3d 20 22 22 20 7c 7c 20 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 20 3d 3d 3d 20 22 74 72 61 6e 73 70 61 72 65 6e 74 22 20 29 20 26 26 0d 0a 09 09 09 09 09 09 09 63 75 72 45 6c 65 6d 20 26 26 20 63 75 72 45 6c 65 6d 2e 73 74 79 6c 65 0d 0a 09 09 09 09 09 09 29 20 7b 0d 0a 09 09 09 09 09 09 09 74 72 79 20 7b 0d 0a 09 09 09 09 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 20 3d 20 6a 51 75 65 72 79 2e 63 73 73 28 20 63 75 72 45 6c 65 6d 2c 20 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 20 29 3b 0d 0a 09 09 09 09 09 09 09 09 63 75 72 45 6c 65 6d 20 3d 20 63 75 72 45 6c 65 6d 2e 70 61
                                      Data Ascii: : elem;while (( backgroundColor === "" || backgroundColor === "transparent" ) &&curElem && curElem.style) {try {backgroundColor = jQuery.css( curElem, "backgroundColor" );curElem = curElem.pa
                                      2024-07-30 16:30:32 UTC7464INData Raw: 20 65 66 66 65 63 74 2c 20 6f 70 74 69 6f 6e 73 2c 20 73 70 65 65 64 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0d 0a 0d 0a 09 2f 2f 20 41 6c 6c 6f 77 20 70 61 73 73 69 6e 67 20 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 61 73 20 74 68 65 20 66 69 72 73 74 20 70 61 72 61 6d 65 74 65 72 0d 0a 09 69 66 20 28 20 24 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 20 65 66 66 65 63 74 20 29 20 29 20 7b 0d 0a 09 09 6f 70 74 69 6f 6e 73 20 3d 20 65 66 66 65 63 74 3b 0d 0a 09 09 65 66 66 65 63 74 20 3d 20 65 66 66 65 63 74 2e 65 66 66 65 63 74 3b 0d 0a 09 7d 0d 0a 0d 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 74 6f 20 61 6e 20 6f 62 6a 65 63 74 0d 0a 09 65 66 66 65 63 74 20 3d 20 7b 20 65 66 66 65 63 74 3a 20 65 66 66 65 63 74 20 7d 3b 0d 0a 0d 0a 09 2f 2f 20 43 61 74 63 68 20
                                      Data Ascii: effect, options, speed, callback ) {// Allow passing all options as the first parameterif ( $.isPlainObject( effect ) ) {options = effect;effect = effect.effect;}// Convert to an objecteffect = { effect: effect };// Catch
                                      2024-07-30 16:30:32 UTC11680INData Raw: 29 20 7c 7c 20 5b 20 22 22 2c 20 30 2c 20 6f 75 74 65 72 57 69 64 74 68 2c 20 6f 75 74 65 72 48 65 69 67 68 74 2c 20 30 20 5d 3b 0d 0a 0d 0a 09 09 72 65 74 75 72 6e 20 7b 0d 0a 09 09 09 74 6f 70 3a 20 70 61 72 73 65 46 6c 6f 61 74 28 20 76 61 6c 75 65 73 5b 20 31 20 5d 20 29 20 7c 7c 20 30 2c 0d 0a 09 09 09 72 69 67 68 74 3a 20 76 61 6c 75 65 73 5b 20 32 20 5d 20 3d 3d 3d 20 22 61 75 74 6f 22 20 3f 20 6f 75 74 65 72 57 69 64 74 68 20 3a 20 70 61 72 73 65 46 6c 6f 61 74 28 20 76 61 6c 75 65 73 5b 20 32 20 5d 20 29 2c 0d 0a 09 09 09 62 6f 74 74 6f 6d 3a 20 76 61 6c 75 65 73 5b 20 33 20 5d 20 3d 3d 3d 20 22 61 75 74 6f 22 20 3f 20 6f 75 74 65 72 48 65 69 67 68 74 20 3a 20 70 61 72 73 65 46 6c 6f 61 74 28 20 76 61 6c 75 65 73 5b 20 33 20 5d 20 29 2c 0d 0a 09
                                      Data Ascii: ) || [ "", 0, outerWidth, outerHeight, 0 ];return {top: parseFloat( values[ 1 ] ) || 0,right: values[ 2 ] === "auto" ? outerWidth : parseFloat( values[ 2 ] ),bottom: values[ 3 ] === "auto" ? outerHeight : parseFloat( values[ 3 ] ),
                                      2024-07-30 16:30:32 UTC16384INData Raw: 51 75 65 72 79 20 55 49 20 45 66 66 65 63 74 73 20 46 61 64 65 20 31 2e 31 32 2e 31 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 0d 0a 2f 2f 3e 3e 6c 61 62 65 6c 3a 20 46 61 64 65 20 45 66 66 65 63 74 0d 0a 2f 2f 3e 3e 67 72 6f 75 70 3a 20 45 66 66 65 63 74 73 0d 0a 2f 2f 3e 3e 64 65 73 63 72 69 70 74 69 6f 6e 3a 20 46 61 64 65 73 20 74 68
                                      Data Ascii: Query UI Effects Fade 1.12.1 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license *///>>label: Fade Effect//>>group: Effects//>>description: Fades th
                                      2024-07-30 16:30:32 UTC16384INData Raw: 2f 2f 3e 3e 64 6f 63 73 3a 20 68 74 74 70 3a 2f 2f 61 70 69 2e 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 66 6f 63 75 73 61 62 6c 65 2d 73 65 6c 65 63 74 6f 72 2f 0d 0a 0d 0a 0d 0a 0d 0a 2f 2f 20 53 65 6c 65 63 74 6f 72 73 0d 0a 24 2e 75 69 2e 66 6f 63 75 73 61 62 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 65 6e 74 2c 20 68 61 73 54 61 62 69 6e 64 65 78 20 29 20 7b 0d 0a 09 76 61 72 20 6d 61 70 2c 20 6d 61 70 4e 61 6d 65 2c 20 69 6d 67 2c 20 66 6f 63 75 73 61 62 6c 65 49 66 56 69 73 69 62 6c 65 2c 20 66 69 65 6c 64 73 65 74 2c 0d 0a 09 09 6e 6f 64 65 4e 61 6d 65 20 3d 20 65 6c 65 6d 65 6e 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 0d 0a 09 69 66 20 28 20 22 61 72 65 61 22 20 3d 3d 3d 20 6e 6f 64 65 4e 61 6d
                                      Data Ascii: //>>docs: http://api.jqueryui.com/focusable-selector/// Selectors$.ui.focusable = function( element, hasTabindex ) {var map, mapName, img, focusableIfVisible, fieldset,nodeName = element.nodeName.toLowerCase();if ( "area" === nodeNam


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      120192.168.2.64984918.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:31 UTC527OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.mouse.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:32 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 4209
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:32 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 73ce513d12556804240bd1d312686daa.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: LqxgVBrTymA_SbVWHBsG5vP5k1tVjxJYRnwR6wCUyyMs5suEYyzQqQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:32 UTC4209INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 6f 75 73 65 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 4d 6f 75 73 65 0d 0a 20 2a 0d 0a 20 2a 20 44 65 70 65 6e 64 73 3a 0d 0a 20 2a 09 6a 71 75 65 72 79 2e
                                      Data Ascii: /*! * jQuery UI Mouse 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Mouse * * Depends: *jquery.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      121192.168.2.64985018.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:31 UTC528OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.widget.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:32 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 6219
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:32 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 ecbb6ac82f8f6ff46460b69097d121ec.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: aVapTJJfeNFCdJ_pTWoag-5rFaTUF45qoTyo3YGAoCmu8xo6bNqSdw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:32 UTC6219INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 57 69 64 67 65 74 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 57 69 64 67 65 74 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d 0a 0d 0a
                                      Data Ascii: /*! * jQuery UI Widget 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Widget */(function( $ ) {


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      122192.168.2.64985118.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:32 UTC783OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/datepicker-all-lang.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:32 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 61305
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:32 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 644a5a573cbbd5ac03f5c40fa8642914.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: zSveTWRwFrD_J_q5j0_kTRULrsEZ84UZfIa5-4ODz0gzvJQvr75k1Q==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:32 UTC7482INData Raw: ef bb bf 2f 2a 20 41 66 72 69 6b 61 61 6e 73 20 69 6e 69 74 69 61 6c 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 6a 51 75 65 72 79 20 55 49 20 64 61 74 65 20 70 69 63 6b 65 72 20 70 6c 75 67 69 6e 2e 20 2a 2f 0d 0a 2f 2a 20 57 72 69 74 74 65 6e 20 62 79 20 52 65 6e 69 65 72 20 50 72 65 74 6f 72 69 75 73 2e 20 2a 2f 0d 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0d 0a 20 20 20 20 24 2e 64 61 74 65 70 69 63 6b 65 72 2e 72 65 67 69 6f 6e 61 6c 5b 27 61 66 27 5d 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 54 65 78 74 3a 20 27 53 65 6c 65 6b 74 65 65 72 27 2c 0d 0a 20 20 20 20 20 20 20 20 70 72 65 76 54 65 78 74 3a 20 27 56 6f 72 69 67 65 27 2c 0d 0a 20 20 20 20 20 20 20 20 6e 65 78 74 54 65 78 74 3a 20 27 56 6f 6c 67 65
                                      Data Ascii: /* Afrikaans initialisation for the jQuery UI date picker plugin. *//* Written by Renier Pretorius. */jQuery(function ($) { $.datepicker.regional['af'] = { closeText: 'Selekteer', prevText: 'Vorige', nextText: 'Volge
                                      2024-07-30 16:30:32 UTC12272INData Raw: 74 3a 20 5b 27 6c 65 64 27 2c 20 27 c3 ba 6e 6f 27 2c 20 27 62 c5 99 65 27 2c 20 27 64 75 62 27 2c 20 27 6b 76 c4 9b 27 2c 20 27 c4 8d 65 72 27 2c 0d 0a 09 09 27 c4 8d 76 63 27 2c 20 27 73 72 70 27 2c 20 27 7a c3 a1 c5 99 27 2c 20 27 c5 99 c3 ad 6a 27 2c 20 27 6c 69 73 27 2c 20 27 70 72 6f 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 3a 20 5b 27 6e 65 64 c4 9b 6c 65 27 2c 20 27 70 6f 6e 64 c4 9b 6c c3 ad 27 2c 20 27 c3 ba 74 65 72 c3 bd 27 2c 20 27 73 74 c5 99 65 64 61 27 2c 20 27 c4 8d 74 76 72 74 65 6b 27 2c 20 27 70 c3 a1 74 65 6b 27 2c 20 27 73 6f 62 6f 74 61 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 53 68 6f 72 74 3a 20 5b 27 6e 65 27 2c 20 27 70 6f 27 2c 20 27 c3 ba 74 27 2c 20 27 73 74 27 2c 20 27 c4 8d 74 27
                                      Data Ascii: t: ['led', 'no', 'be', 'dub', 'kv', 'er','vc', 'srp', 'z', 'j', 'lis', 'pro'], dayNames: ['nedle', 'pondl', 'ter', 'steda', 'tvrtek', 'ptek', 'sobota'], dayNamesShort: ['ne', 'po', 't', 'st', 't'
                                      2024-07-30 16:30:32 UTC16384INData Raw: 65 70 27 2c 20 27 4f 6b 74 27 2c 20 27 4e 6f 76 27 2c 20 27 44 65 73 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 3a 20 5b 27 53 75 6e 6e 75 64 61 67 75 72 27 2c 20 27 4d c3 a1 6e 61 64 61 67 75 72 27 2c 20 27 54 c3 bd 73 64 61 67 75 72 27 2c 20 27 4d 69 6b 75 64 61 67 75 72 27 2c 20 27 48 c3 b3 73 64 61 67 75 72 27 2c 20 27 46 72 c3 ad 67 67 6a 61 64 61 67 75 72 27 2c 20 27 4c 65 79 61 72 64 61 67 75 72 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 53 68 6f 72 74 3a 20 5b 27 53 75 6e 27 2c 20 27 4d c3 a1 6e 27 2c 20 27 54 c3 bd 73 27 2c 20 27 4d 69 6b 27 2c 20 27 48 c3 b3 73 27 2c 20 27 46 72 c3 ad 27 2c 20 27 4c 65 79 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 4d 69 6e 3a 20 5b 27 53 75 27 2c 20 27
                                      Data Ascii: ep', 'Okt', 'Nov', 'Des'], dayNames: ['Sunnudagur', 'Mnadagur', 'Tsdagur', 'Mikudagur', 'Hsdagur', 'Frggjadagur', 'Leyardagur'], dayNamesShort: ['Sun', 'Mn', 'Ts', 'Mik', 'Hs', 'Fr', 'Ley'], dayNamesMin: ['Su', '
                                      2024-07-30 16:30:32 UTC4056INData Raw: 20 20 20 20 20 20 63 6c 6f 73 65 54 65 78 74 3a 20 27 53 6c 75 69 74 65 6e 27 2c 0d 0a 20 20 20 20 20 20 20 20 70 72 65 76 54 65 78 74 3a 20 27 e2 86 90 27 2c 0d 0a 20 20 20 20 20 20 20 20 6e 65 78 74 54 65 78 74 3a 20 27 e2 86 92 27 2c 0d 0a 20 20 20 20 20 20 20 20 63 75 72 72 65 6e 74 54 65 78 74 3a 20 27 56 61 6e 64 61 61 67 27 2c 0d 0a 20 20 20 20 20 20 20 20 6d 6f 6e 74 68 4e 61 6d 65 73 3a 20 5b 27 6a 61 6e 75 61 72 69 27 2c 20 27 66 65 62 72 75 61 72 69 27 2c 20 27 6d 61 61 72 74 27 2c 20 27 61 70 72 69 6c 27 2c 20 27 6d 65 69 27 2c 20 27 6a 75 6e 69 27 2c 0d 0a 09 09 27 6a 75 6c 69 27 2c 20 27 61 75 67 75 73 74 75 73 27 2c 20 27 73 65 70 74 65 6d 62 65 72 27 2c 20 27 6f 6b 74 6f 62 65 72 27 2c 20 27 6e 6f 76 65 6d 62 65 72 27 2c 20 27 64 65 63 65
                                      Data Ascii: closeText: 'Sluiten', prevText: '', nextText: '', currentText: 'Vandaag', monthNames: ['januari', 'februari', 'maart', 'april', 'mei', 'juni','juli', 'augustus', 'september', 'oktober', 'november', 'dece
                                      2024-07-30 16:30:32 UTC16384INData Raw: 20 20 20 7d 3b 0d 0a 20 20 20 20 24 2e 64 61 74 65 70 69 63 6b 65 72 2e 73 65 74 44 65 66 61 75 6c 74 73 28 24 2e 64 61 74 65 70 69 63 6b 65 72 2e 72 65 67 69 6f 6e 61 6c 5b 27 70 74 2d 42 52 27 5d 29 3b 0d 0a 7d 29 3b ef bb bf 2f 2a 20 52 6f 6d 61 6e 69 61 6e 20 69 6e 69 74 69 61 6c 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 6a 51 75 65 72 79 20 55 49 20 64 61 74 65 20 70 69 63 6b 65 72 20 70 6c 75 67 69 6e 2e 0d 0a 20 2a 0d 0a 20 2a 20 57 72 69 74 74 65 6e 20 62 79 20 45 64 6d 6f 6e 64 20 4c 2e 20 28 6c 6c 5f 65 64 6d 6f 6e 64 40 77 61 6c 6c 61 2e 63 6f 6d 29 0d 0a 20 2a 20 61 6e 64 20 49 6f 6e 75 74 20 47 2e 20 53 74 61 6e 20 28 69 6f 6e 75 74 2e 67 2e 73 74 61 6e 40 67 6d 61 69 6c 2e 63 6f 6d 29 0d 0a 20 2a 2f 0d 0a 6a 51 75 65 72 79 28 66 75 6e
                                      Data Ascii: }; $.datepicker.setDefaults($.datepicker.regional['pt-BR']);});/* Romanian initialisation for the jQuery UI date picker plugin. * * Written by Edmond L. (ll_edmond@walla.com) * and Ionut G. Stan (ionut.g.stan@gmail.com) */jQuery(fun
                                      2024-07-30 16:30:33 UTC4727INData Raw: e4 ba 94 27 2c 20 27 e6 98 9f e6 9c 9f e5 85 ad 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 53 68 6f 72 74 3a 20 5b 27 e5 91 a8 e6 97 a5 27 2c 20 27 e5 91 a8 e4 b8 80 27 2c 20 27 e5 91 a8 e4 ba 8c 27 2c 20 27 e5 91 a8 e4 b8 89 27 2c 20 27 e5 91 a8 e5 9b 9b 27 2c 20 27 e5 91 a8 e4 ba 94 27 2c 20 27 e5 91 a8 e5 85 ad 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 4d 69 6e 3a 20 5b 27 e6 97 a5 27 2c 20 27 e4 b8 80 27 2c 20 27 e4 ba 8c 27 2c 20 27 e4 b8 89 27 2c 20 27 e5 9b 9b 27 2c 20 27 e4 ba 94 27 2c 20 27 e5 85 ad 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 77 65 65 6b 48 65 61 64 65 72 3a 20 27 e5 91 a8 27 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 74 65 46 6f 72 6d 61 74 3a 20 27 79 79 2d 6d 6d 2d 64 64 27 2c 0d 0a 20 20 20 20
                                      Data Ascii: ', ''], dayNamesShort: ['', '', '', '', '', '', ''], dayNamesMin: ['', '', '', '', '', '', ''], weekHeader: '', dateFormat: 'yy-mm-dd',


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      123192.168.2.64985218.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:32 UTC530OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.position.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:32 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 6821
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:32 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 f58eea4785e4dd62930ab32de2a40d48.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: VFvW1qbuXxO2JvLWBRnegAvMeM0hwK_GMHDKBLUJ0RgAD34JZn-tWw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:32 UTC6615INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 50 6f 73 69 74 69 6f 6e 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 50 6f 73 69 74 69 6f 6e 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d
                                      Data Ascii: /* * jQuery UI Position 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Position */(function( $ ) {
                                      2024-07-30 16:30:32 UTC206INData Raw: 65 6c 65 6d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 29 20 7b 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 20 7d 0d 0a 09 09 69 66 20 28 20 6f 70 74 69 6f 6e 73 20 29 20 7b 20 0d 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 09 24 2e 6f 66 66 73 65 74 2e 73 65 74 4f 66 66 73 65 74 28 20 74 68 69 73 2c 20 6f 70 74 69 6f 6e 73 20 29 3b 0d 0a 09 09 09 7d 29 3b 0d 0a 09 09 7d 0d 0a 09 09 72 65 74 75 72 6e 20 5f 6f 66 66 73 65 74 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0d 0a 09 7d 3b 0d 0a 7d 0d 0a 0d 0a 7d 28 20 6a 51 75 65 72 79 20 29 29 3b 0d 0a
                                      Data Ascii: elem.ownerDocument ) { return null; }if ( options ) { return this.each(function() {$.offset.setOffset( this, options );});}return _offset.call( this );};}}( jQuery ));


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      124192.168.2.64985418.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:32 UTC531OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.draggable.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:32 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 30219
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:32 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 b038919df048ba1d1a170622840d275e.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 4XE-1GwIJX_pQBKkQ1xEWF1d7zt5RFfDEbdnnnjTICS33TI47KRTYw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:32 UTC7482INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 44 72 61 67 67 61 62 6c 65 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 44 72 61 67 67 61 62 6c 65 73 0d 0a 20 2a 0d 0a 20 2a 20 44 65 70 65 6e 64 73 3a 0d 0a 20 2a
                                      Data Ascii: /* * jQuery UI Draggable 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Draggables * * Depends: *
                                      2024-07-30 16:30:32 UTC2052INData Raw: 73 2e 74 6f 70 3b 0d 0a 09 09 7d 0d 0a 09 09 69 66 20 28 27 62 6f 74 74 6f 6d 27 20 69 6e 20 6f 62 6a 29 20 7b 0d 0a 09 09 09 74 68 69 73 2e 6f 66 66 73 65 74 2e 63 6c 69 63 6b 2e 74 6f 70 20 3d 20 74 68 69 73 2e 68 65 6c 70 65 72 50 72 6f 70 6f 72 74 69 6f 6e 73 2e 68 65 69 67 68 74 20 2d 20 6f 62 6a 2e 62 6f 74 74 6f 6d 20 2b 20 74 68 69 73 2e 6d 61 72 67 69 6e 73 2e 74 6f 70 3b 0d 0a 09 09 7d 0d 0a 09 7d 2c 0d 0a 0d 0a 09 5f 67 65 74 50 61 72 65 6e 74 4f 66 66 73 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 09 09 2f 2f 47 65 74 20 74 68 65 20 6f 66 66 73 65 74 50 61 72 65 6e 74 20 61 6e 64 20 63 61 63 68 65 20 69 74 73 20 70 6f 73 69 74 69 6f 6e 0d 0a 09 09 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 20 3d 20 74 68 69 73 2e 68 65
                                      Data Ascii: s.top;}if ('bottom' in obj) {this.offset.click.top = this.helperProportions.height - obj.bottom + this.margins.top;}},_getParentOffset: function() {//Get the offsetParent and cache its positionthis.offsetParent = this.he
                                      2024-07-30 16:30:33 UTC16384INData Raw: 69 6e 54 6f 70 22 29 2c 31 30 29 20 7c 7c 20 30 29 0d 0a 09 09 7d 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 5f 63 61 63 68 65 48 65 6c 70 65 72 50 72 6f 70 6f 72 74 69 6f 6e 73 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 74 68 69 73 2e 68 65 6c 70 65 72 50 72 6f 70 6f 72 74 69 6f 6e 73 20 3d 20 7b 0d 0a 09 09 09 77 69 64 74 68 3a 20 74 68 69 73 2e 68 65 6c 70 65 72 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 0d 0a 09 09 09 68 65 69 67 68 74 3a 20 74 68 69 73 2e 68 65 6c 70 65 72 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 0d 0a 09 09 7d 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 5f 73 65 74 43 6f 6e 74 61 69 6e 6d 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 09 09 76 61 72 20 6f 20 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3b 0d 0a 09 09 69 66 28 6f
                                      Data Ascii: inTop"),10) || 0)};},_cacheHelperProportions: function() {this.helperProportions = {width: this.helper.outerWidth(),height: this.helper.outerHeight()};},_setContainment: function() {var o = this.options;if(o
                                      2024-07-30 16:30:33 UTC4301INData Raw: 63 72 6f 6c 6c 65 64 20 3d 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 24 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 20 2b 20 6f 2e 73 63 72 6f 6c 6c 53 70 65 65 64 29 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 69 66 28 73 63 72 6f 6c 6c 65 64 20 21 3d 3d 20 66 61 6c 73 65 20 26 26 20 24 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 20 26 26 20 21 6f 2e 64 72 6f 70 42 65 68 61 76 69 6f 75 72 29 0d 0a 09 09 09 24 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 2e 70 72 65 70 61 72 65 4f 66 66 73 65 74 73 28 69 2c 20 65 76 65 6e 74 29 3b 0d 0a 0d 0a 09 7d 0d 0a 7d 29 3b 0d 0a 0d 0a 24 2e 75 69 2e 70 6c 75 67 69 6e 2e 61 64 64 28 22 64 72 61 67 67 61 62 6c 65 22 2c 20 22 73 6e 61 70 22 2c 20 7b 0d 0a 09
                                      Data Ascii: crolled = $(document).scrollLeft($(document).scrollLeft() + o.scrollSpeed);}}if(scrolled !== false && $.ui.ddmanager && !o.dropBehaviour)$.ui.ddmanager.prepareOffsets(i, event);}});$.ui.plugin.add("draggable", "snap", {


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      125192.168.2.64985318.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:32 UTC781OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/prototype/prototype.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:32 UTC1038INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 130347
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:32 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 704c8a207b209dd3861e2faa8d55cc08.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 72xOpHMiMZ6FgwGr0swpc5TycuMQiNQVRNvrUrhtf7W0pDNpuK-eXw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:32 UTC773INData Raw: 2f 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 4a 61 76 61 53 63 72 69 70 74 20 66 72 61 6d 65 77 6f 72 6b 2c 20 76 65 72 73 69 6f 6e 20 31 2e 36 2e 30 2e 32 0d 0a 20 2a 20 20 28 63 29 20 32 30 30 35 2d 32 30 30 38 20 53 61 6d 20 53 74 65 70 68 65 6e 73 6f 6e 0d 0a 20 2a 0d 0a 20 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0d 0a 20 2a 20 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 50 72 6f 74 6f 74 79 70 65 20 77 65 62 20 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 70 72 6f 74 6f 74 79 70 65 6a 73 2e 6f 72 67 2f 0d 0a 20 2a 0d 0a 20 2a 2d 2d 2d 2d
                                      Data Ascii: /* Prototype JavaScript framework, version 1.6.0.2 * (c) 2005-2008 Sam Stephenson * * Prototype is freely distributable under the terms of an MIT-style license. * For details, see the Prototype web site: http://www.prototypejs.org/ * *----
                                      2024-07-30 16:30:33 UTC8192INData Raw: 20 20 20 45 6c 65 6d 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 3a 20 21 21 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 2c 0d 0a 20 20 20 20 53 70 65 63 69 66 69 63 45 6c 65 6d 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 3a 0d 0a 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 64 69 76 27 29 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 26 26 0d 0a 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 64 69 76 27 29 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 21 3d 3d 0d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 66 6f 72 6d 27 29 2e 5f 5f 70 72 6f 74 6f 5f 5f 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 53 63 72 69 70 74 46 72 61 67 6d 65 6e 74 3a 20 27
                                      Data Ascii: ElementExtensions: !!window.HTMLElement, SpecificElementExtensions: document.createElement('div').__proto__ && document.createElement('div').__proto__ !== document.createElement('form').__proto__ }, ScriptFragment: '
                                      2024-07-30 16:30:33 UTC8192INData Raw: 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 20 7b 0d 0a 20 20 67 73 75 62 3a 20 66 75 6e 63 74 69 6f 6e 28 70 61 74 74 65 72 6e 2c 20 72 65 70 6c 61 63 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 27 27 2c 20 73 6f 75 72 63 65 20 3d 20 74 68 69 73 2c 20 6d 61 74 63 68 3b 0d 0a 20 20 20 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2e 70 72 65 70 61 72 65 52 65 70 6c 61 63 65 6d 65 6e 74 28 72 65 70 6c 61 63 65 6d 65 6e 74 29 3b 0d 0a 0d 0a 20 20 20 20 77 68 69 6c 65 20 28 73 6f 75 72 63 65 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 69 66 20 28 6d 61 74 63 68 20 3d 20 73 6f 75 72 63 65 2e 6d 61 74 63 68 28 70 61 74 74 65 72 6e 29 29 20 7b 0d 0a 20
                                      Data Ascii: tring.prototype, { gsub: function(pattern, replacement) { var result = '', source = this, match; replacement = arguments.callee.prepareReplacement(replacement); while (source.length > 0) { if (match = source.match(pattern)) {
                                      2024-07-30 16:30:33 UTC16384INData Raw: 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 73 6c 69 63 65 73 2e 63 6f 6c 6c 65 63 74 28 69 74 65 72 61 74 6f 72 2c 20 63 6f 6e 74 65 78 74 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 61 6c 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 69 74 65 72 61 74 6f 72 2c 20 63 6f 6e 74 65 78 74 29 20 7b 0d 0a 20 20 20 20 69 74 65 72 61 74 6f 72 20 3d 20 69 74 65 72 61 74 6f 72 20 3f 20 69 74 65 72 61 74 6f 72 2e 62 69 6e 64 28 63 6f 6e 74 65 78 74 29 20 3a 20 50 72 6f 74 6f 74 79 70 65 2e 4b 3b 0d 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 2c 20 69 6e 64 65 78 29 20 7b 0d 0a 20 20 20 20 20 20 72 65 73 75 6c 74 20 3d 20 72 65 73 75 6c 74 20 26 26 20 21 21 69 74
                                      Data Ascii: ); return slices.collect(iterator, context); }, all: function(iterator, context) { iterator = iterator ? iterator.bind(context) : Prototype.K; var result = true; this.each(function(value, index) { result = result && !!it
                                      2024-07-30 16:30:33 UTC2596INData Raw: 7b 0d 0a 20 20 20 20 76 61 72 20 72 65 61 64 79 53 74 61 74 65 20 3d 20 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 72 65 61 64 79 53 74 61 74 65 3b 0d 0a 20 20 20 20 69 66 20 28 72 65 61 64 79 53 74 61 74 65 20 3e 20 31 20 26 26 20 21 28 28 72 65 61 64 79 53 74 61 74 65 20 3d 3d 20 34 29 20 26 26 20 74 68 69 73 2e 5f 63 6f 6d 70 6c 65 74 65 29 29 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 72 65 73 70 6f 6e 64 54 6f 52 65 61 64 79 53 74 61 74 65 28 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 72 65 61 64 79 53 74 61 74 65 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 73 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 68 65 61 64 65 72 73 20 3d 20 7b 0d 0a 20 20 20 20 20 20 27 58 2d 52 65 71
                                      Data Ascii: { var readyState = this.transport.readyState; if (readyState > 1 && !((readyState == 4) && this._complete)) this.respondToReadyState(this.transport.readyState); }, setRequestHeaders: function() { var headers = { 'X-Req
                                      2024-07-30 16:30:33 UTC3198INData Raw: 73 65 2e 68 65 61 64 65 72 4a 53 4f 4e 29 3b 0d 0a 20 20 20 20 20 20 41 6a 61 78 2e 52 65 73 70 6f 6e 64 65 72 73 2e 64 69 73 70 61 74 63 68 28 27 6f 6e 27 20 2b 20 73 74 61 74 65 2c 20 74 68 69 73 2c 20 72 65 73 70 6f 6e 73 65 2c 20 72 65 73 70 6f 6e 73 65 2e 68 65 61 64 65 72 4a 53 4f 4e 29 3b 0d 0a 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 65 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 73 74 61 74 65 20 3d 3d 20 27 43 6f 6d 70 6c 65 74 65 27 29 20 7b 0d 0a 20 20 20 20 20 20 2f 2f 20 61 76 6f 69 64 20 6d 65 6d 6f 72 79 20 6c 65 61 6b 20 69 6e 20 4d 53 49 45 3a 20 63 6c 65 61 6e 20 75 70 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 74 72 61
                                      Data Ascii: se.headerJSON); Ajax.Responders.dispatch('on' + state, this, response, response.headerJSON); } catch (e) { this.dispatchException(e); } if (state == 'Complete') { // avoid memory leak in MSIE: clean up this.tra
                                      2024-07-30 16:30:33 UTC13186INData Raw: 78 74 2e 65 76 61 6c 4a 53 4f 4e 28 6f 70 74 69 6f 6e 73 2e 73 61 6e 69 74 69 7a 65 4a 53 4f 4e 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 21 74 68 69 73 2e 72 65 71 75 65 73 74 2e 69 73 53 61 6d 65 4f 72 69 67 69 6e 28 29 29 3b 0d 0a 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 72 65 71 75 65 73 74 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 65 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 0d 0a 7d 29 3b 0d 0a 0d 0a 41 6a 61 78 2e 55 70 64 61 74 65 72 20 3d 20 43 6c 61 73 73 2e 63 72 65 61 74 65 28 41 6a 61 78 2e 52 65 71 75 65 73 74 2c 20 7b 0d 0a 20 20 69 6e 69 74 69 61 6c 69 7a 65 3a 20 66 75 6e 63 74 69 6f 6e 28 24 73 75 70 65 72 2c 20 63 6f 6e 74 61 69 6e 65 72 2c 20 75 72 6c 2c 20 6f 70 74 69 6f 6e
                                      Data Ascii: xt.evalJSON(options.sanitizeJSON || !this.request.isSameOrigin()); } catch (e) { this.request.dispatchException(e); } }});Ajax.Updater = Class.create(Ajax.Request, { initialize: function($super, container, url, option
                                      2024-07-30 16:30:33 UTC12492INData Raw: 6e 74 29 29 29 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 69 66 20 28 21 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 4e 61 6d 65 28 63 6c 61 73 73 4e 61 6d 65 29 29 0d 0a 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 20 2b 3d 20 28 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 20 3f 20 27 20 27 20 3a 20 27 27 29 20 2b 20 63 6c 61 73 73 4e 61 6d 65 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 72 65 6d 6f 76 65 43 6c 61 73 73 4e 61 6d 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 63 6c 61 73 73 4e 61 6d 65 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 28 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 29 29 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20
                                      Data Ascii: nt))) return; if (!element.hasClassName(className)) element.className += (element.className ? ' ' : '') + className; return element; }, removeClassName: function(element, className) { if (!(element = $(element))) return;
                                      2024-07-30 16:30:33 UTC16384INData Raw: 72 69 62 75 74 65 20 3d 20 45 6c 65 6d 65 6e 74 2e 4d 65 74 68 6f 64 73 2e 72 65 61 64 41 74 74 72 69 62 75 74 65 2e 77 72 61 70 28 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 70 72 6f 63 65 65 64 2c 20 65 6c 65 6d 65 6e 74 2c 20 61 74 74 72 69 62 75 74 65 29 20 7b 0d 0a 20 20 20 20 20 20 69 66 20 28 61 74 74 72 69 62 75 74 65 20 3d 3d 3d 20 27 74 69 74 6c 65 27 29 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 2e 74 69 74 6c 65 3b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 72 6f 63 65 65 64 28 65 6c 65 6d 65 6e 74 2c 20 61 74 74 72 69 62 75 74 65 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 29 3b 0d 0a 7d 0d 0a 0d 0a 65 6c 73 65 20 69 66 20 28 50 72 6f 74 6f 74 79 70 65 2e 42 72 6f 77 73 65 72 2e 49 45 29 20 7b 0d 0a 20 20 2f 2f 20 49 45 20 64 6f 65 73 6e
                                      Data Ascii: ribute = Element.Methods.readAttribute.wrap( function(proceed, element, attribute) { if (attribute === 'title') return element.title; return proceed(element, attribute); } );}else if (Prototype.Browser.IE) { // IE doesn
                                      2024-07-30 16:30:33 UTC16384INData Raw: 20 63 6c 61 73 73 20 61 72 65 20 64 65 72 69 76 65 64 20 66 72 6f 6d 20 4a 61 63 6b 20 53 6c 6f 63 75 6d e2 80 99 73 20 44 6f 6d 51 75 65 72 79 2c 0d 0a 20 2a 20 70 61 72 74 20 6f 66 20 59 55 49 2d 45 78 74 20 76 65 72 73 69 6f 6e 20 30 2e 34 30 2c 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 0d 0a 20 2a 20 6c 69 63 65 6e 73 65 2e 20 20 50 6c 65 61 73 65 20 73 65 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 79 75 69 2d 65 78 74 2e 63 6f 6d 2f 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 2a 2f 0d 0a 0d 0a 76 61 72 20 53 65 6c 65 63 74 6f 72 20 3d 20 43 6c 61 73 73 2e 63 72 65 61 74 65 28 7b 0d 0a 20 20 69 6e 69 74 69 61 6c 69 7a 65 3a 20 66 75 6e 63 74
                                      Data Ascii: class are derived from Jack Slocums DomQuery, * part of YUI-Ext version 0.40, distributed under the terms of an MIT-style * license. Please see http://www.yui-ext.com/ for more information. */var Selector = Class.create({ initialize: funct


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      126192.168.2.64985618.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:32 UTC789OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/scriptaculous.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:33 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 2711
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:33 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 644a5a573cbbd5ac03f5c40fa8642914.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: vw-QeQEbFL4hvWOiokUe4GwT3raMR2gzth5EOTmQc0yAQp5VSOToHg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:33 UTC2711INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 73 63 72 69 70 74 61 63 75 6c 6f 75 73 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 0d 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 0d 0a 2f 2f 20 61 20 63 6f 70 79 20 6f
                                      Data Ascii: // script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// // Permission is hereby granted, free of charge, to any person obtaining// a copy o


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      127192.168.2.64985518.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:32 UTC773OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/src/HelpBalloon.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:33 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 27962
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:33 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 73ce513d12556804240bd1d312686daa.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: Rx89demN0v086vLiocazdK4eJvaY_cYjUdiG8sfNnLW3HIQ-3HSDyw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:33 UTC7482INData Raw: 2f 2f 20 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 20 42 65 61 75 20 44 2e 20 53 63 6f 74 74 20 7c 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 65 61 75 73 63 6f 74 74 2e 63 6f 6d 0d 0a 2f 2f 20 0d 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 0d 0a 2f 2f 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 0d 0a 2f 2f 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 20 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65
                                      Data Ascii: // // Copyright (c) 2008 Beau D. Scott | http://www.beauscott.com// // Permission is hereby granted, free of charge, to any person// obtaining a copy of this software and associated documentation// files (the "Software"), to deal in the Software
                                      2024-07-30 16:30:33 UTC16384INData Raw: 65 29 3b 0d 0a 09 09 09 70 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 65 29 3b 0d 0a 09 09 7d 0d 0a 09 7d 2c 0d 0a 09 0d 0a 09 2f 2a 2a 0d 0a 09 20 2a 20 54 6f 67 67 6c 65 73 20 74 68 65 20 68 65 6c 70 20 62 61 6c 6c 6f 6f 6e 0d 0a 09 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 65 20 45 76 65 6e 74 0d 0a 09 20 2a 2f 0d 0a 09 74 6f 67 67 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 0d 0a 09 7b 0d 0a 09 09 69 66 28 21 65 76 65 6e 74 29 20 65 76 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 65 76 65 6e 74 20 7c 7c 20 7b 74 79 70 65 3a 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 75 73 65 45 76 65 6e 74 2c 20 74 61 72 67 65 74 3a 20 74 68 69 73 2e 69 63 6f 6e 7d 3b 0d 0a 09 09 76 61 72 20 69 63 6f 6e 20 3d 20 45 76 65 6e 74 2e 65 6c 65 6d 65 6e
                                      Data Ascii: e);p.removeChild(te);}},/** * Toggles the help balloon * @param {Object} e Event */toggle: function(event){if(!event) event = window.event || {type: this.options.useEvent, target: this.icon};var icon = Event.elemen
                                      2024-07-30 16:30:33 UTC4096INData Raw: 61 64 65 20 3a 20 6e 75 6c 6c 2c 0d 0a 09 0d 0a 09 2f 2a 2a 0d 0a 09 20 2a 20 53 68 6f 77 20 45 66 66 65 63 74 20 6f 70 74 69 6f 6e 73 0d 0a 09 20 2a 2f 0d 0a 09 68 69 64 65 45 66 66 65 63 74 4f 70 74 69 6f 6e 73 3a 20 7b 64 75 72 61 74 69 6f 6e 3a 20 30 2e 32 7d 2c 0d 0a 09 0d 0a 09 2f 2a 2a 0d 0a 09 20 2a 20 46 6f 72 20 75 73 65 20 77 69 74 68 20 65 6d 62 65 64 64 69 6e 67 20 74 68 69 73 20 6f 62 6a 65 63 74 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 2e 20 49 66 20 74 72 75 65 2c 20 74 68 65 20 69 63 6f 6e 20 69 73 20 6e 6f 74 20 63 72 65 61 74 65 64 0d 0a 09 20 2a 20 61 6e 64 20 6e 6f 74 20 61 70 70 65 6e 65 64 65 64 20 74 6f 20 74 68 65 20 44 4f 4d 20 61 74 20 63 6f 6e 73 74 72 75 63 74 69 6f 6e 2e 0d 0a 09 20 2a 20 44 65 66 61 75 6c 74 20 69 73 20 66 61
                                      Data Ascii: ade : null,/** * Show Effect options */hideEffectOptions: {duration: 0.2},/** * For use with embedding this object into another. If true, the icon is not created * and not appeneded to the DOM at construction. * Default is fa


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      128192.168.2.64985718.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:32 UTC531OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/jquery.ui.resizable.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:33 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 26706
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:33 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 644a5a573cbbd5ac03f5c40fa8642914.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: DhrChygo52Lr6MUqfXssJ8VcUaYQPEgZA-HojKG2DFumqP8saNRLpQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:33 UTC13878INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 52 65 73 69 7a 61 62 6c 65 20 31 2e 38 2e 32 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 0d 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f 52 65 73 69 7a 61 62 6c 65 73 0d 0a 20 2a 0d 0a 20 2a 20 44 65 70 65 6e 64 73 3a 0d 0a 20 2a
                                      Data Ascii: /* * jQuery UI Resizable 1.8.2 * * Copyright (c) 2010 AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT (MIT-LICENSE.txt) * and GPL (GPL-LICENSE.txt) licenses. * * http://docs.jquery.com/UI/Resizables * * Depends: *
                                      2024-07-30 16:30:33 UTC1796INData Raw: 2c 20 70 72 65 6c 2e 63 73 73 28 27 70 61 64 64 69 6e 67 4c 65 66 74 27 29 5d 3b 0d 0a 0d 0a 09 09 09 09 74 68 69 73 2e 62 6f 72 64 65 72 44 69 66 20 3d 20 24 2e 6d 61 70 28 62 2c 20 66 75 6e 63 74 69 6f 6e 28 76 2c 20 69 29 20 7b 0d 0a 09 09 09 09 09 76 61 72 20 62 6f 72 64 65 72 20 3d 20 70 61 72 73 65 49 6e 74 28 76 2c 31 30 29 7c 7c 30 2c 20 70 61 64 64 69 6e 67 20 3d 20 70 61 72 73 65 49 6e 74 28 70 5b 69 5d 2c 31 30 29 7c 7c 30 3b 0d 0a 09 09 09 09 09 72 65 74 75 72 6e 20 62 6f 72 64 65 72 20 2b 20 70 61 64 64 69 6e 67 3b 0d 0a 09 09 09 09 7d 29 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 69 66 20 28 24 2e 62 72 6f 77 73 65 72 2e 6d 73 69 65 20 26 26 20 21 28 21 28 24 28 65 6c 65 6d 65 6e 74 29 2e 69 73 28 27 3a 68 69 64 64 65 6e 27 29 20 7c 7c 20 24
                                      Data Ascii: , prel.css('paddingLeft')];this.borderDif = $.map(b, function(v, i) {var border = parseInt(v,10)||0, padding = parseInt(p[i],10)||0;return border + padding;});}if ($.browser.msie && !(!($(element).is(':hidden') || $
                                      2024-07-30 16:30:33 UTC11032INData Raw: 0a 09 09 7d 2c 0d 0a 09 09 73 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 2c 20 64 78 2c 20 64 79 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 7b 20 68 65 69 67 68 74 3a 20 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 53 69 7a 65 2e 68 65 69 67 68 74 20 2b 20 64 79 20 7d 3b 0d 0a 09 09 7d 2c 0d 0a 09 09 73 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 2c 20 64 78 2c 20 64 79 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 24 2e 65 78 74 65 6e 64 28 74 68 69 73 2e 5f 63 68 61 6e 67 65 2e 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 2c 20 74 68 69 73 2e 5f 63 68 61 6e 67 65 2e 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 5b 65 76 65 6e 74 2c 20 64 78 2c 20 64 79 5d 29 29 3b 0d 0a 09 09 7d 2c 0d 0a 09 09 73 77 3a 20 66 75 6e 63 74 69
                                      Data Ascii: },s: function(event, dx, dy) {return { height: this.originalSize.height + dy };},se: function(event, dx, dy) {return $.extend(this._change.s.apply(this, arguments), this._change.e.apply(this, [event, dx, dy]));},sw: functi


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      129192.168.2.64985818.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:32 UTC513OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/date.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:33 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 12735
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:33 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 3ab47e7bb911be04b665845f18319950.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: B6jLrkOQVovvbqGXhGgPGV8s5EMDsXEWvyXPS_lfBrN1XzA2Bh0eCg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:33 UTC7482INData Raw: 2f 2a 0d 0a 20 2a 20 44 61 74 65 20 70 72 6f 74 6f 74 79 70 65 20 65 78 74 65 6e 73 69 6f 6e 73 2e 20 44 6f 65 73 6e 27 74 20 64 65 70 65 6e 64 20 6f 6e 20 61 6e 79 0d 0a 20 2a 20 6f 74 68 65 72 20 63 6f 64 65 2e 20 44 6f 65 6e 73 27 74 20 6f 76 65 72 77 72 69 74 65 20 65 78 69 73 74 69 6e 67 20 6d 65 74 68 6f 64 73 2e 0d 0a 20 2a 0d 0a 20 2a 20 41 64 64 73 20 64 61 79 4e 61 6d 65 73 2c 20 61 62 62 72 44 61 79 4e 61 6d 65 73 2c 20 6d 6f 6e 74 68 4e 61 6d 65 73 20 61 6e 64 20 61 62 62 72 4d 6f 6e 74 68 4e 61 6d 65 73 20 73 74 61 74 69 63 20 70 72 6f 70 65 72 74 69 65 73 20 61 6e 64 20 69 73 4c 65 61 70 59 65 61 72 2c 0d 0a 20 2a 20 69 73 57 65 65 6b 65 6e 64 2c 20 69 73 57 65 65 6b 44 61 79 2c 20 67 65 74 44 61 79 73 49 6e 4d 6f 6e 74 68 2c 20 67 65 74 44
                                      Data Ascii: /* * Date prototype extensions. Doesn't depend on any * other code. Doens't overwrite existing methods. * * Adds dayNames, abbrDayNames, monthNames and abbrMonthNames static properties and isLeapYear, * isWeekend, isWeekDay, getDaysInMonth, getD
                                      2024-07-30 16:30:33 UTC5253INData Raw: 6e 74 68 73 22 2c 20 66 75 6e 63 74 69 6f 6e 28 6e 75 6d 29 20 7b 0d 0a 09 09 76 61 72 20 74 6d 70 64 74 6d 20 3d 20 74 68 69 73 2e 67 65 74 44 61 74 65 28 29 3b 0d 0a 09 09 0d 0a 09 09 74 68 69 73 2e 73 65 74 4d 6f 6e 74 68 28 74 68 69 73 2e 67 65 74 4d 6f 6e 74 68 28 29 20 2b 20 6e 75 6d 29 3b 0d 0a 09 09 0d 0a 09 09 69 66 20 28 74 6d 70 64 74 6d 20 3e 20 74 68 69 73 2e 67 65 74 44 61 74 65 28 29 29 0d 0a 09 09 09 74 68 69 73 2e 61 64 64 44 61 79 73 28 2d 74 68 69 73 2e 67 65 74 44 61 74 65 28 29 29 3b 0d 0a 09 09 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 09 7d 29 3b 0d 0a 09 0d 0a 09 2f 2a 2a 0d 0a 09 20 2a 20 41 64 64 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 64 61 79 73 20 74 6f 20 74 68 65 20 64 61 74 65 20 6f 62 6a 65 63 74 2e 0d 0a 09 20
                                      Data Ascii: nths", function(num) {var tmpdtm = this.getDate();this.setMonth(this.getMonth() + num);if (tmpdtm > this.getDate())this.addDays(-this.getDate());return this;});/** * Add a number of days to the date object.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      130192.168.2.64985918.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:33 UTC768OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/Utility.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:33 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 24278
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:33 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 24 Mar 2023 12:52:24 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0b4cf7a4f5ed91:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 8be4072f43c8c13d02688a798ea634a4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: jVQfVELpZ7tpGei1Jbm1jS6ylE87kkcUu8qlwYGrTt9HsWfxdyirTg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:33 UTC7482INData Raw: ef bb bf 76 61 72 20 62 61 73 65 63 6f 6e 74 72 6f 6c 69 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 62 61 73 65 43 6f 6e 74 72 6f 6c 43 68 65 63 6b 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 6f 6c 64 49 64 73 3b 0d 0a 76 61 72 20 6f 62 6a 54 79 70 65 20 3d 20 27 27 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 54 79 70 65 28 74 79 70 65 29 20 7b 0d 0a 20 20 20 20 6f 62 6a 54 79 70 65 20 3d 20 74 79 70 65 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 41 64 64 50 54 61 67 46 6f 72 49 6e 70 75 74 73 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 27 52 61 64 69 6f 42 75 74 74 6f 6e 53 74 79 6c 65 27 29 3b 0d 0a 20 20 20 20 69 66
                                      Data Ascii: var basecontrolid = null;var baseControlChecked = false;var oldIds;var objType = '';function setType(type) { objType = type;}function AddPTagForInputs() { var elements = document.getElementsByClassName('RadioButtonStyle'); if
                                      2024-07-30 16:30:33 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 63 68 69 6c 64 72 65 6e 5b 63 68 69 6c 64 49 6e 64 65 78 5d 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 27 56 69 73 69 62 6c 65 43 6f 6e 74 72 6f 6c 50 61 6e 65 6c 27 29 20 3c 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 68 69 6c 64 72 65 6e 5b 63 68 69 6c 64 49 6e 64 65 78 5d 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 63 68 69 6c 64 72 65 6e 5b 63 68 69 6c 64 49 6e 64 65 78 5d 2e 63 6c 61 73 73 4e 61 6d 65 20 2b 20 27 20 56 69 73 69 62 6c 65 43 6f 6e 74 72 6f 6c 50 61 6e 65 6c 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 68 69 6c 64 72
                                      Data Ascii: else if (children[childIndex].className.indexOf('VisibleControlPanel') < 0) { children[childIndex].className = children[childIndex].className + ' VisibleControlPanel'; } childr
                                      2024-07-30 16:30:33 UTC412INData Raw: 20 20 69 66 20 28 65 76 65 6e 74 2e 70 61 74 68 2e 6c 65 6e 67 74 68 20 3e 3d 20 37 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 61 6e 6f 6e 79 6d 6f 75 73 5f 65 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 76 65 6e 74 2e 70 61 74 68 5b 32 5d 2e 69 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 61 6e 6f 6e 79 6d 6f 75 73 5f 65 6c 65 6d 65 6e 74 20 21 3d 20 6e 75 6c 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 61 6e 6f 6e 79 6d 6f 75 73 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 3d 20 22 62 6c 6f 63 6b 22 29 20 7b 0d 0a 20 20 20
                                      Data Ascii: if (event.path.length >= 7) { const anonymous_element = document.getElementById(event.path[2].id); if (anonymous_element != null) { if (anonymous_element.style.display == "block") {


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      131192.168.2.64986018.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:33 UTC513OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/form.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:33 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 24328
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:33 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 46e82159f07d7f814d9b72723b038152.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: RwnPRq0-QC3kkSDtDCMyoRdrEGqDaVTi6XjduWk4ehqKqi0sPbKu4Q==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:33 UTC8074INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 66 6f 72 6d 20 70 6c 75 67 69 6e 0d 0a 20 2a 20 40 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 30 2e 33 0d 0a 20 2a 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0d 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0d 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0d 0a 20 2a 0d 0a 20 2a 20 52 65 76 69 73 69 6f 6e 3a 20 24 49 64 24 0d 0a 20 2a 2f 0d 0a 0d 0a 2f 2a 2a 0d 0a 20 2a 20 61 6a 61 78 53 75 62 6d
                                      Data Ascii: /* * jQuery form plugin * @requires jQuery v1.0.3 * * Dual licensed under the MIT and GPL licenses: * http://www.opensource.org/licenses/mit-license.php * http://www.gnu.org/licenses/gpl.html * * Revision: $Id$ *//** * ajaxSubm
                                      2024-07-30 16:30:33 UTC16254INData Raw: 75 6e 63 74 69 6f 6e 28 64 61 74 61 2c 20 73 74 61 74 75 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 6f 70 74 69 6f 6e 73 2e 74 61 72 67 65 74 29 2e 68 74 6d 6c 28 64 61 74 61 29 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 2e 65 61 63 68 28 6f 6c 64 53 75 63 63 65 73 73 2c 20 5b 64 61 74 61 2c 20 73 74 61 74 75 73 5d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 73 75 63 63 65 73 73 29 20 0d 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 73 2e 70 75 73 68 28 6f 70 74 69 6f 6e 73 2e 73 75 63 63 65 73 73 29 3b 0d 0a 0d 0a 20 20 20 20 6f 70 74 69 6f 6e 73 2e 73 75 63 63 65 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 2c 20 73 74
                                      Data Ascii: unction(data, status) { jQuery(options.target).html(data).evalScripts().each(oldSuccess, [data, status]); }); } else if (options.success) callbacks.push(options.success); options.success = function(data, st


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      132192.168.2.64986118.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:33 UTC894OUTGET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=V8D5kZ1f0pJ26PKplLuFRNhm1xHCFjHm0HsxEbsi7kj-AGJ-l5x5DtnIzCL4I5JU6NDiTIqYhLNOlDnuRvU7eB5JnxAIbqykdMUwzrYYyn41&t=638459680569584809 HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:33 UTC1104INHTTP/1.1 200 OK
                                      Content-Type: application/x-javascript
                                      Content-Length: 23063
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:33 GMT
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: public,no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: Wed, 30 Jul 2025 16:01:33 GMT,0
                                      Last-Modified: Thu, 14 Mar 2024 03:07:36 GMT
                                      Server: Microsoft-IIS/10.0
                                      p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                      P3P: CP="CAO PSA OUR"
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 73ce513d12556804240bd1d312686daa.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: _FD7v4GD6MGwYcPJB7TEeBk1HLUbPmTBdI27Qt9nlKMMIeOrpgR_Xg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:33 UTC7415INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                                      Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                                      2024-07-30 16:30:33 UTC14588INData Raw: 73 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 61 6c 6c 62 61 63 6b 49 64 46 69 65 6c 64 45 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 74 79 70 65 20 3d 20 22 68 69 64 64 65 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 3d 20 22 5f 5f 43 41 4c 4c 42 41 43 4b 50 41 52 41 4d 22
                                      Data Ascii: s[0].appendChild(callbackIdFieldElement); var callbackParamFieldElement = xmlRequestFrame.document.createElement("INPUT"); callbackParamFieldElement.type = "hidden"; callbackParamFieldElement.name = "__CALLBACKPARAM"
                                      2024-07-30 16:30:33 UTC1060INData Raw: 6e 74 2e 73 74 79 6c 65 2e 70 69 78 65 6c 57 69 64 74 68 20 26 26 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 70 69 78 65 6c 48 65 69 67 68 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 2e 77 69 64 74 68 20 3d 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 70 69 78 65 6c 57 69 64 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 2e 68 65 69 67 68 74 20 3d 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 70 69 78 65 6c 48 65 69 67 68 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 47 65 74 50 61 72 65 6e 74 42 79 54 61 67 4e 61 6d 65 28 65 6c 65 6d 65 6e 74 2c 20 74 61 67 4e 61 6d 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 70 61 72 65 6e
                                      Data Ascii: nt.style.pixelWidth && element.style.pixelHeight) { result.width = element.style.pixelWidth; result.height = element.style.pixelHeight; } return result;}function WebForm_GetParentByTagName(element, tagName) { var paren


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      133192.168.2.64986218.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:33 UTC518OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/jquery-ui.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:33 UTC1038INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 539419
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:33 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 2b13b2ad91208ea27acb039cde3e8f42.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: -rnvKVorWxx41tQVxlfgPOww-hHjegsb0TUf3pIN-RP7bkYQgasrXg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:33 UTC7481INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 31 34 0d 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78
                                      Data Ascii: /*! jQuery UI - v1.12.1 - 2016-09-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-ex
                                      2024-07-30 16:30:34 UTC16384INData Raw: 79 70 65 6f 66 20 6f 70 74 69 6f 6e 73 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 3b 0d 0a 09 09 76 61 72 20 61 72 67 73 20 3d 20 77 69 64 67 65 74 53 6c 69 63 65 2e 63 61 6c 6c 28 20 61 72 67 75 6d 65 6e 74 73 2c 20 31 20 29 3b 0d 0a 09 09 76 61 72 20 72 65 74 75 72 6e 56 61 6c 75 65 20 3d 20 74 68 69 73 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 69 73 4d 65 74 68 6f 64 43 61 6c 6c 20 29 20 7b 0d 0a 0d 0a 09 09 09 2f 2f 20 49 66 20 74 68 69 73 20 69 73 20 61 6e 20 65 6d 70 74 79 20 63 6f 6c 6c 65 63 74 69 6f 6e 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 68 65 20 69 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 0d 0a 09 09 09 2f 2f 20 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 6a 51 75 65 72 79 20 69 6e
                                      Data Ascii: ypeof options === "string";var args = widgetSlice.call( arguments, 1 );var returnValue = this;if ( isMethodCall ) {// If this is an empty collection, we need to have the instance method// return undefined instead of the jQuery in
                                      2024-07-30 16:30:34 UTC3118INData Raw: 0d 0a 09 09 72 65 74 75 72 6e 20 28 20 63 61 63 68 65 64 53 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 20 3d 20 77 31 20 2d 20 77 32 20 29 3b 0d 0a 09 7d 2c 0d 0a 09 67 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 3a 20 66 75 6e 63 74 69 6f 6e 28 20 77 69 74 68 69 6e 20 29 20 7b 0d 0a 09 09 76 61 72 20 6f 76 65 72 66 6c 6f 77 58 20 3d 20 77 69 74 68 69 6e 2e 69 73 57 69 6e 64 6f 77 20 7c 7c 20 77 69 74 68 69 6e 2e 69 73 44 6f 63 75 6d 65 6e 74 20 3f 20 22 22 20 3a 0d 0a 09 09 09 09 77 69 74 68 69 6e 2e 65 6c 65 6d 65 6e 74 2e 63 73 73 28 20 22 6f 76 65 72 66 6c 6f 77 2d 78 22 20 29 2c 0d 0a 09 09 09 6f 76 65 72 66 6c 6f 77 59 20 3d 20 77 69 74 68 69 6e 2e 69 73 57 69 6e 64 6f 77 20 7c 7c 20 77 69 74 68 69 6e 2e 69 73 44 6f 63 75 6d 65 6e 74 20 3f 20 22 22 20 3a 0d 0a
                                      Data Ascii: return ( cachedScrollbarWidth = w1 - w2 );},getScrollInfo: function( within ) {var overflowX = within.isWindow || within.isDocument ? "" :within.element.css( "overflow-x" ),overflowY = within.isWindow || within.isDocument ? "" :
                                      2024-07-30 16:30:34 UTC394INData Raw: 5b 20 30 20 5d 20 29 5b 20 30 20 5d 2c 0d 0a 09 09 09 72 70 6f 73 69 74 69 6f 6e 2e 65 78 65 63 28 20 70 6f 73 5b 20 31 20 5d 20 29 5b 20 30 20 5d 0d 0a 09 09 5d 3b 0d 0a 09 7d 20 29 3b 0d 0a 0d 0a 09 2f 2f 20 4e 6f 72 6d 61 6c 69 7a 65 20 63 6f 6c 6c 69 73 69 6f 6e 20 6f 70 74 69 6f 6e 0d 0a 09 69 66 20 28 20 63 6f 6c 6c 69 73 69 6f 6e 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 31 20 29 20 7b 0d 0a 09 09 63 6f 6c 6c 69 73 69 6f 6e 5b 20 31 20 5d 20 3d 20 63 6f 6c 6c 69 73 69 6f 6e 5b 20 30 20 5d 3b 0d 0a 09 7d 0d 0a 0d 0a 09 69 66 20 28 20 6f 70 74 69 6f 6e 73 2e 61 74 5b 20 30 20 5d 20 3d 3d 3d 20 22 72 69 67 68 74 22 20 29 20 7b 0d 0a 09 09 62 61 73 65 50 6f 73 69 74 69 6f 6e 2e 6c 65 66 74 20 2b 3d 20 74 61 72 67 65 74 57 69 64 74 68 3b 0d 0a 09 7d 20 65 6c
                                      Data Ascii: [ 0 ] )[ 0 ],rposition.exec( pos[ 1 ] )[ 0 ]];} );// Normalize collision optionif ( collision.length === 1 ) {collision[ 1 ] = collision[ 0 ];}if ( options.at[ 0 ] === "right" ) {basePosition.left += targetWidth;} el
                                      2024-07-30 16:30:34 UTC16384INData Raw: 74 69 6f 6e 2e 74 6f 70 20 2b 3d 20 74 61 72 67 65 74 48 65 69 67 68 74 3b 0d 0a 09 7d 20 65 6c 73 65 20 69 66 20 28 20 6f 70 74 69 6f 6e 73 2e 61 74 5b 20 31 20 5d 20 3d 3d 3d 20 22 63 65 6e 74 65 72 22 20 29 20 7b 0d 0a 09 09 62 61 73 65 50 6f 73 69 74 69 6f 6e 2e 74 6f 70 20 2b 3d 20 74 61 72 67 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0d 0a 09 7d 0d 0a 0d 0a 09 61 74 4f 66 66 73 65 74 20 3d 20 67 65 74 4f 66 66 73 65 74 73 28 20 6f 66 66 73 65 74 73 2e 61 74 2c 20 74 61 72 67 65 74 57 69 64 74 68 2c 20 74 61 72 67 65 74 48 65 69 67 68 74 20 29 3b 0d 0a 09 62 61 73 65 50 6f 73 69 74 69 6f 6e 2e 6c 65 66 74 20 2b 3d 20 61 74 4f 66 66 73 65 74 5b 20 30 20 5d 3b 0d 0a 09 62 61 73 65 50 6f 73 69 74 69 6f 6e 2e 74 6f 70 20 2b 3d 20 61 74 4f 66 66 73 65 74 5b
                                      Data Ascii: tion.top += targetHeight;} else if ( options.at[ 1 ] === "center" ) {basePosition.top += targetHeight / 2;}atOffset = getOffsets( offsets.at, targetWidth, targetHeight );basePosition.left += atOffset[ 0 ];basePosition.top += atOffset[
                                      2024-07-30 16:30:34 UTC16384INData Raw: 28 20 6d 61 74 63 68 20 29 2c 0d 0a 09 09 09 73 70 61 63 65 4e 61 6d 65 20 3d 20 70 61 72 73 65 72 2e 73 70 61 63 65 20 7c 7c 20 22 72 67 62 61 22 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 76 61 6c 75 65 73 20 29 20 7b 0d 0a 09 09 09 70 61 72 73 65 64 20 3d 20 69 6e 73 74 5b 20 73 70 61 63 65 4e 61 6d 65 20 5d 28 20 76 61 6c 75 65 73 20 29 3b 0d 0a 0d 0a 09 09 09 2f 2f 20 49 66 20 74 68 69 73 20 77 61 73 20 61 6e 20 72 67 62 61 20 70 61 72 73 65 20 74 68 65 20 61 73 73 69 67 6e 6d 65 6e 74 20 6d 69 67 68 74 20 68 61 70 70 65 6e 20 74 77 69 63 65 0d 0a 09 09 09 2f 2f 20 6f 68 20 77 65 6c 6c 2e 2e 2e 2e 0d 0a 09 09 09 69 6e 73 74 5b 20 73 70 61 63 65 73 5b 20 73 70 61 63 65 4e 61 6d 65 20 5d 2e 63 61 63 68 65 20 5d 20 3d 20 70 61 72 73 65 64 5b 20 73 70 61 63 65
                                      Data Ascii: ( match ),spaceName = parser.space || "rgba";if ( values ) {parsed = inst[ spaceName ]( values );// If this was an rgba parse the assignment might happen twice// oh well....inst[ spaces[ spaceName ].cache ] = parsed[ space
                                      2024-07-30 16:30:34 UTC16384INData Raw: 6f 20 62 65 20 74 68 65 72 65 20 69 66 20 79 6f 75 20 75 73 65 20 6a 51 75 65 72 79 2e 73 70 65 65 64 28 29 0d 0a 09 09 09 2f 2f 20 69 74 20 61 6c 73 6f 20 68 61 6e 64 6c 65 73 20 64 65 71 75 65 75 69 6e 67 20 74 68 65 20 6e 65 78 74 20 61 6e 69 6d 2e 2e 2e 0d 0a 09 09 09 6f 2e 63 6f 6d 70 6c 65 74 65 2e 63 61 6c 6c 28 20 61 6e 69 6d 61 74 65 64 5b 20 30 20 5d 20 29 3b 0d 0a 09 09 7d 20 29 3b 0d 0a 09 7d 20 29 3b 0d 0a 7d 3b 0d 0a 0d 0a 24 2e 66 6e 2e 65 78 74 65 6e 64 28 20 7b 0d 0a 09 61 64 64 43 6c 61 73 73 3a 20 28 20 66 75 6e 63 74 69 6f 6e 28 20 6f 72 69 67 20 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 20 63 6c 61 73 73 4e 61 6d 65 73 2c 20 73 70 65 65 64 2c 20 65 61 73 69 6e 67 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0d
                                      Data Ascii: o be there if you use jQuery.speed()// it also handles dequeuing the next anim...o.complete.call( animated[ 0 ] );} );} );};$.fn.extend( {addClass: ( function( orig ) {return function( classNames, speed, easing, callback ) {
                                      2024-07-30 16:30:34 UTC16384INData Raw: 65 74 75 72 6e 20 76 61 6c 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 63 73 73 43 6c 69 70 3a 20 66 75 6e 63 74 69 6f 6e 28 20 63 6c 69 70 4f 62 6a 20 29 20 7b 0d 0a 09 09 69 66 20 28 20 63 6c 69 70 4f 62 6a 20 29 20 7b 0d 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 63 73 73 28 20 22 63 6c 69 70 22 2c 20 22 72 65 63 74 28 22 20 2b 20 63 6c 69 70 4f 62 6a 2e 74 6f 70 20 2b 20 22 70 78 20 22 20 2b 20 63 6c 69 70 4f 62 6a 2e 72 69 67 68 74 20 2b 20 22 70 78 20 22 20 2b 0d 0a 09 09 09 09 63 6c 69 70 4f 62 6a 2e 62 6f 74 74 6f 6d 20 2b 20 22 70 78 20 22 20 2b 20 63 6c 69 70 4f 62 6a 2e 6c 65 66 74 20 2b 20 22 70 78 29 22 20 29 3b 0d 0a 09 09 7d 0d 0a 09 09 72 65 74 75 72 6e 20 70 61 72 73 65 43 6c 69 70 28 20 74 68 69 73 2e 63 73 73 28 20 22 63 6c 69 70 22 20 29 2c
                                      Data Ascii: eturn val;},cssClip: function( clipObj ) {if ( clipObj ) {return this.css( "clip", "rect(" + clipObj.top + "px " + clipObj.right + "px " +clipObj.bottom + "px " + clipObj.left + "px)" );}return parseClip( this.css( "clip" ),
                                      2024-07-30 16:30:34 UTC16384INData Raw: 73 3a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 65 66 66 65 63 74 2f 0d 0a 0d 0a 0d 0a 0d 0a 76 61 72 20 65 66 66 65 63 74 73 45 66 66 65 63 74 48 69 67 68 6c 69 67 68 74 20 3d 20 24 2e 65 66 66 65 63 74 73 2e 64 65 66 69 6e 65 28 20 22 68 69 67 68 6c 69 67 68 74 22 2c 20 22 73 68 6f 77 22 2c 20 66 75 6e 63 74 69 6f 6e 28 20 6f 70 74 69 6f 6e 73 2c 20 64 6f 6e 65 20 29 20 7b 0d 0a 09 76 61 72 20 65 6c 65 6d 65 6e 74 20 3d 20 24 28 20 74 68 69 73 20 29 2c 0d 0a 09 09 61 6e 69 6d 61 74 69 6f 6e 20 3d 20 7b 0d 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 20 65 6c 65 6d 65 6e 74 2e 63 73 73 28 20 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 20 29 0d 0a 09 09 7d 3b 0d 0a 0d 0a 09 69 66 20 28 20 6f 70 74 69 6f 6e 73 2e
                                      Data Ascii: s: http://jqueryui.com/effect/var effectsEffectHighlight = $.effects.define( "highlight", "show", function( options, done ) {var element = $( this ),animation = {backgroundColor: element.css( "backgroundColor" )};if ( options.
                                      2024-07-30 16:30:34 UTC11844INData Raw: 20 62 65 63 61 75 73 65 20 77 65 20 75 73 65 20 61 20 73 69 6e 67 6c 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 70 65 72 20 66 6f 72 6d 0d 0a 09 09 09 74 68 69 73 2e 66 6f 72 6d 2e 6f 6e 28 20 22 72 65 73 65 74 2e 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 22 2c 20 74 68 69 73 2e 5f 66 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 20 29 3b 0d 0a 09 09 7d 0d 0a 09 09 69 6e 73 74 61 6e 63 65 73 2e 70 75 73 68 28 20 74 68 69 73 20 29 3b 0d 0a 09 09 74 68 69 73 2e 66 6f 72 6d 2e 64 61 74 61 28 20 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 2c 20 69 6e 73 74 61 6e 63 65 73 20 29 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 5f 75 6e 62 69 6e 64 46 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09
                                      Data Ascii: because we use a single event handler per formthis.form.on( "reset.ui-form-reset", this._formResetHandler );}instances.push( this );this.form.data( "ui-form-reset-instances", instances );},_unbindFormResetHandler: function() {


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      134192.168.2.64986418.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:33 UTC531OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/ui/datepicker-all-lang.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:34 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 61305
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:33 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:08 GMT
                                      Accept-Ranges: bytes
                                      ETag: "06a72bf5b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 0f5a5feace742eb20ef71e34731fb1fa.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: xBhWPPu8D_zMWv-OddAWq9ms4po9ASo-SW2_lzN2OWoraYDZnn8Dbw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:34 UTC3694INData Raw: ef bb bf 2f 2a 20 41 66 72 69 6b 61 61 6e 73 20 69 6e 69 74 69 61 6c 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 6a 51 75 65 72 79 20 55 49 20 64 61 74 65 20 70 69 63 6b 65 72 20 70 6c 75 67 69 6e 2e 20 2a 2f 0d 0a 2f 2a 20 57 72 69 74 74 65 6e 20 62 79 20 52 65 6e 69 65 72 20 50 72 65 74 6f 72 69 75 73 2e 20 2a 2f 0d 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0d 0a 20 20 20 20 24 2e 64 61 74 65 70 69 63 6b 65 72 2e 72 65 67 69 6f 6e 61 6c 5b 27 61 66 27 5d 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 54 65 78 74 3a 20 27 53 65 6c 65 6b 74 65 65 72 27 2c 0d 0a 20 20 20 20 20 20 20 20 70 72 65 76 54 65 78 74 3a 20 27 56 6f 72 69 67 65 27 2c 0d 0a 20 20 20 20 20 20 20 20 6e 65 78 74 54 65 78 74 3a 20 27 56 6f 6c 67 65
                                      Data Ascii: /* Afrikaans initialisation for the jQuery UI date picker plugin. *//* Written by Renier Pretorius. */jQuery(function ($) { $.datepicker.regional['af'] = { closeText: 'Selekteer', prevText: 'Vorige', nextText: 'Volge
                                      2024-07-30 16:30:34 UTC16384INData Raw: 72 69 74 74 65 6e 20 62 79 20 53 74 6f 79 61 6e 20 4b 79 6f 73 65 76 20 28 68 74 74 70 3a 2f 2f 73 76 65 73 74 2e 6f 72 67 29 2e 20 2a 2f 0d 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0d 0a 20 20 20 20 24 2e 64 61 74 65 70 69 63 6b 65 72 2e 72 65 67 69 6f 6e 61 6c 5b 27 62 67 27 5d 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 54 65 78 74 3a 20 27 d0 b7 d0 b0 d1 82 d0 b2 d0 be d1 80 d0 b8 27 2c 0d 0a 20 20 20 20 20 20 20 20 70 72 65 76 54 65 78 74 3a 20 27 26 23 78 33 63 3b d0 bd d0 b0 d0 b7 d0 b0 d0 b4 27 2c 0d 0a 20 20 20 20 20 20 20 20 6e 65 78 74 54 65 78 74 3a 20 27 d0 bd d0 b0 d0 bf d1 80 d0 b5 d0 b4 26 23 78 33 65 3b 27 2c 0d 0a 20 20 20 20 20 20 20 20 6e 65 78 74 42 69 67 54 65 78 74 3a 20 27 26 23 78 33 65 3b 26
                                      Data Ascii: ritten by Stoyan Kyosev (http://svest.org). */jQuery(function ($) { $.datepicker.regional['bg'] = { closeText: '', prevText: '&#x3c;', nextText: '&#x3e;', nextBigText: '&#x3e;&
                                      2024-07-30 16:30:34 UTC16384INData Raw: 20 20 20 20 20 20 64 61 74 65 46 6f 72 6d 61 74 3a 20 27 64 64 2d 6d 6d 2d 79 79 27 2c 0d 0a 20 20 20 20 20 20 20 20 66 69 72 73 74 44 61 79 3a 20 30 2c 0d 0a 20 20 20 20 20 20 20 20 69 73 52 54 4c 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 73 68 6f 77 4d 6f 6e 74 68 41 66 74 65 72 59 65 61 72 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 79 65 61 72 53 75 66 66 69 78 3a 20 27 27 0d 0a 20 20 20 20 7d 3b 0d 0a 20 20 20 20 24 2e 64 61 74 65 70 69 63 6b 65 72 2e 73 65 74 44 65 66 61 75 6c 74 73 28 24 2e 64 61 74 65 70 69 63 6b 65 72 2e 72 65 67 69 6f 6e 61 6c 5b 27 66 6f 27 5d 29 3b 0d 0a 7d 29 3b 0d 0a 2f 2a 20 53 77 69 73 73 2d 46 72 65 6e 63 68 20 69 6e 69 74 69 61 6c 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 6a 51 75 65 72 79 20
                                      Data Ascii: dateFormat: 'dd-mm-yy', firstDay: 0, isRTL: false, showMonthAfterYear: false, yearSuffix: '' }; $.datepicker.setDefaults($.datepicker.regional['fo']);});/* Swiss-French initialisation for the jQuery
                                      2024-07-30 16:30:34 UTC16384INData Raw: 20 27 6a 75 6e 27 2c 0d 0a 09 09 27 6a 75 6c 27 2c 20 27 61 75 67 27 2c 20 27 73 65 70 27 2c 20 27 6f 6b 74 27 2c 20 27 6e 6f 76 27 2c 20 27 64 65 63 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 3a 20 5b 27 7a 6f 6e 64 61 67 27 2c 20 27 6d 61 61 6e 64 61 67 27 2c 20 27 64 69 6e 73 64 61 67 27 2c 20 27 77 6f 65 6e 73 64 61 67 27 2c 20 27 64 6f 6e 64 65 72 64 61 67 27 2c 20 27 76 72 69 6a 64 61 67 27 2c 20 27 7a 61 74 65 72 64 61 67 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 53 68 6f 72 74 3a 20 5b 27 7a 6f 6e 27 2c 20 27 6d 61 61 27 2c 20 27 64 69 6e 27 2c 20 27 77 6f 65 27 2c 20 27 64 6f 6e 27 2c 20 27 76 72 69 27 2c 20 27 7a 61 74 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 4d 69 6e 3a 20 5b 27 7a
                                      Data Ascii: 'jun','jul', 'aug', 'sep', 'okt', 'nov', 'dec'], dayNames: ['zondag', 'maandag', 'dinsdag', 'woensdag', 'donderdag', 'vrijdag', 'zaterdag'], dayNamesShort: ['zon', 'maa', 'din', 'woe', 'don', 'vri', 'zat'], dayNamesMin: ['z
                                      2024-07-30 16:30:34 UTC8459INData Raw: 4d 61 72 27 2c 20 27 4e 69 73 27 2c 20 27 4d 61 79 27 2c 20 27 48 61 7a 27 2c 0d 0a 09 09 27 54 65 6d 27 2c 20 27 41 c4 9f 75 27 2c 20 27 45 79 6c 27 2c 20 27 45 6b 69 27 2c 20 27 4b 61 73 27 2c 20 27 41 72 61 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 3a 20 5b 27 50 61 7a 61 72 27 2c 20 27 50 61 7a 61 72 74 65 73 69 27 2c 20 27 53 61 6c c4 b1 27 2c 20 27 c3 87 61 72 c5 9f 61 6d 62 61 27 2c 20 27 50 65 72 c5 9f 65 6d 62 65 27 2c 20 27 43 75 6d 61 27 2c 20 27 43 75 6d 61 72 74 65 73 69 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79 4e 61 6d 65 73 53 68 6f 72 74 3a 20 5b 27 50 7a 27 2c 20 27 50 74 27 2c 20 27 53 61 27 2c 20 27 c3 87 61 27 2c 20 27 50 65 27 2c 20 27 43 75 27 2c 20 27 43 74 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 79
                                      Data Ascii: Mar', 'Nis', 'May', 'Haz','Tem', 'Au', 'Eyl', 'Eki', 'Kas', 'Ara'], dayNames: ['Pazar', 'Pazartesi', 'Sal', 'aramba', 'Perembe', 'Cuma', 'Cumartesi'], dayNamesShort: ['Pz', 'Pt', 'Sa', 'a', 'Pe', 'Cu', 'Ct'], day


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      135192.168.2.64986318.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:33 UTC894OUTGET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=BnO9BY9zvR6Ix8PUUd4WPd6w3fWp0J_Z4nHFi4kgJxcLC58OvYxx2GBGXuljaDeaNPsnH2DH4AAVD2XuFn9t04AY5vydcwlfBC0kUiHtLkg1&t=638459680569584809 HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:34 UTC1104INHTTP/1.1 200 OK
                                      Content-Type: application/x-javascript
                                      Content-Length: 26951
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:33 GMT
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: public,no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: Wed, 30 Jul 2025 16:01:33 GMT,0
                                      Last-Modified: Thu, 14 Mar 2024 03:07:36 GMT
                                      Server: Microsoft-IIS/10.0
                                      p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                      P3P: CP="CAO PSA OUR"
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 7d2716fe283418b87c2df69e15b55944.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: -JrxnhbXkOJDQAKJ8-4NC7ZRRRVhRFPPiLMXxUJNOQfXqPgeAjcD5w==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:34 UTC6547INData Raw: 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65
                                      Data Ascii: var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime
                                      2024-07-30 16:30:34 UTC16384INData Raw: 6f 6e 74 72 6f 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 72 6f 6c 2e 66 6f 63 75 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 61 6c 69 64 61 74 6f 72 56 61 6c 69 64 61 74 65 28 76 61 6c 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 76 61 6c 2e 65 6e 61 62 6c 65 64 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 7c 7c 20 76 61 6c 2e 65 6e 61 62 6c 65 64 20 21 3d 20 66 61 6c 73 65 29 20 26 26 20 49 73 56
                                      Data Ascii: ontrol)) { control.focus(); Page_InvalidControlToBeFocused = null; }}function ValidatorValidate(val, validationGroup, event) { val.isvalid = true; if ((typeof(val.enabled) == "undefined" || val.enabled != false) && IsV
                                      2024-07-30 16:30:34 UTC4020INData Raw: 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 6b 65 79 2c 20 76 61 6c 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 5b 6e 6f 72 6d 61 6c 69 7a 65 4b 65 79 28 6b 65 79 29 5d 20 3d 20 76 61 6c 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 69 73 70 6f 73 65 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 6e 64 65 78 20 3d 20 24 2e 69 6e 41 72 72 61 79 28 65 6c 65 6d 65 6e 74 2c 20 50 61 67 65 5f 56 61 6c 69 64 61 74 6f 72 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 6e 64 65 78 20 3e 3d 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                      Data Ascii: s, function (key, value) { element[normalizeKey(key)] = value; }); } function dispose(element) { var index = $.inArray(element, Page_Validators); if (index >= 0) {


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      136192.168.2.64986518.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:33 UTC894OUTGET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=XXH8qtmdUKMHMUguM58rlE1Ds1pKDi7RoLhMy2N8yZkiplAjqgSvoTxd58G8oMBEne44QB2_XvQFVFgMmmSxx8WKSOHO5EAFlJ0IZgxruIk1&t=638459680569584809 HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:34 UTC1103INHTTP/1.1 200 OK
                                      Content-Type: application/x-javascript
                                      Content-Length: 3005
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:34 GMT
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: public,no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: Wed, 30 Jul 2025 16:01:33 GMT,0
                                      Last-Modified: Thu, 14 Mar 2024 03:07:36 GMT
                                      Server: Microsoft-IIS/10.0
                                      p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                      P3P: CP="CAO PSA OUR"
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 5bf4ed1052f9d87875430429ad189f42.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: HIDkBeJZFYBjzytM0ovx9xJOXu_HbebdYe6Evd7hD4ZXINeOH5fE_g==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:34 UTC3005INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 46 69 6e 64 46 69 72 73 74 46 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 28 63 6f 6e 74 72 6f 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 63 6f 6e 74 72 6f 6c 20 7c 7c 20 21 28 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 74 61 67 4e 61 6d 65 20 3d 20 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 61 67 4e 61 6d 65 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 63 68 69 6c 64 72 65 6e
                                      Data Ascii: function WebForm_FindFirstFocusableChild(control) { if (!control || !(control.tagName)) { return null; } var tagName = control.tagName.toLowerCase(); if (tagName == "undefined") { return null; } var children


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      137192.168.2.64986618.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:33 UTC529OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/prototype/prototype.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:34 UTC1038INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 130347
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:34 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 46e82159f07d7f814d9b72723b038152.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: OgjQtYYyd3TpSZfB3bvJIg_tIHfMBHJFJzVObaez8-6dx4QJUOrHpw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:34 UTC15346INData Raw: 2f 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 4a 61 76 61 53 63 72 69 70 74 20 66 72 61 6d 65 77 6f 72 6b 2c 20 76 65 72 73 69 6f 6e 20 31 2e 36 2e 30 2e 32 0d 0a 20 2a 20 20 28 63 29 20 32 30 30 35 2d 32 30 30 38 20 53 61 6d 20 53 74 65 70 68 65 6e 73 6f 6e 0d 0a 20 2a 0d 0a 20 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0d 0a 20 2a 20 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 50 72 6f 74 6f 74 79 70 65 20 77 65 62 20 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 70 72 6f 74 6f 74 79 70 65 6a 73 2e 6f 72 67 2f 0d 0a 20 2a 0d 0a 20 2a 2d 2d 2d 2d
                                      Data Ascii: /* Prototype JavaScript framework, version 1.6.0.2 * (c) 2005-2008 Sam Stephenson * * Prototype is freely distributable under the terms of an MIT-style license. * For details, see the Prototype web site: http://www.prototypejs.org/ * *----
                                      2024-07-30 16:30:34 UTC1487INData Raw: 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 27 27 29 0d 0a 7d 29 3b 0d 0a 0d 0a 77 69 74 68 20 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 73 63 61 70 65 48 54 4d 4c 29 20 64 69 76 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 65 78 74 29 3b 0d 0a 0d 0a 76 61 72 20 54 65 6d 70 6c 61 74 65 20 3d 20 43 6c 61 73 73 2e 63 72 65 61 74 65 28 7b 0d 0a 20 20 69 6e 69 74 69 61 6c 69 7a 65 3a 20 66 75 6e 63 74 69 6f 6e 28 74 65 6d 70 6c 61 74 65 2c 20 70 61 74 74 65 72 6e 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 74 65 6d 70 6c 61 74 65 20 3d 20 74 65 6d 70 6c 61 74 65 2e 74 6f 53 74 72 69 6e 67 28 29 3b 0d 0a 20 20 20 20 74 68 69 73 2e 70 61 74 74 65 72 6e 20 3d 20 70 61 74 74 65 72 6e 20 7c 7c 20 54 65 6d 70 6c 61 74 65 2e 50 61 74 74 65 72 6e 3b
                                      Data Ascii: t.createTextNode('')});with (String.prototype.escapeHTML) div.appendChild(text);var Template = Class.create({ initialize: function(template, pattern) { this.template = template.toString(); this.pattern = pattern || Template.Pattern;
                                      2024-07-30 16:30:34 UTC16384INData Raw: 65 61 6b 29 20 74 68 72 6f 77 20 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 65 61 63 68 53 6c 69 63 65 3a 20 66 75 6e 63 74 69 6f 6e 28 6e 75 6d 62 65 72 2c 20 69 74 65 72 61 74 6f 72 2c 20 63 6f 6e 74 65 78 74 29 20 7b 0d 0a 20 20 20 20 69 74 65 72 61 74 6f 72 20 3d 20 69 74 65 72 61 74 6f 72 20 3f 20 69 74 65 72 61 74 6f 72 2e 62 69 6e 64 28 63 6f 6e 74 65 78 74 29 20 3a 20 50 72 6f 74 6f 74 79 70 65 2e 4b 3b 0d 0a 20 20 20 20 76 61 72 20 69 6e 64 65 78 20 3d 20 2d 6e 75 6d 62 65 72 2c 20 73 6c 69 63 65 73 20 3d 20 5b 5d 2c 20 61 72 72 61 79 20 3d 20 74 68 69 73 2e 74 6f 41 72 72 61 79 28 29 3b 0d 0a 20 20 20 20 77 68 69 6c 65 20 28 28 69 6e 64 65 78 20 2b 3d 20 6e 75 6d 62 65 72
                                      Data Ascii: eak) throw e; } return this; }, eachSlice: function(number, iterator, context) { iterator = iterator ? iterator.bind(context) : Prototype.K; var index = -number, slices = [], array = this.toArray(); while ((index += number
                                      2024-07-30 16:30:34 UTC16384INData Raw: 20 20 20 20 20 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 73 65 6e 64 28 74 68 69 73 2e 62 6f 64 79 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 2f 2a 20 46 6f 72 63 65 20 46 69 72 65 66 6f 78 20 74 6f 20 68 61 6e 64 6c 65 20 72 65 61 64 79 20 73 74 61 74 65 20 34 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 72 65 71 75 65 73 74 73 20 2a 2f 0d 0a 20 20 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 73 79 6e 63 68 72 6f 6e 6f 75 73 20 26 26 20 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 29 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 28 29 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 74 68
                                      Data Ascii: this.transport.send(this.body); /* Force Firefox to handle ready state 4 for synchronous requests */ if (!this.options.asynchronous && this.transport.overrideMimeType) this.onStateChange(); } catch (e) { th
                                      2024-07-30 16:30:34 UTC16384INData Raw: 0a 20 20 20 20 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 69 73 4e 75 6d 62 65 72 28 65 78 70 72 65 73 73 69 6f 6e 29 20 3f 20 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 73 5b 65 78 70 72 65 73 73 69 6f 6e 5d 20 3a 0d 0a 20 20 20 20 20 20 53 65 6c 65 63 74 6f 72 2e 66 69 6e 64 45 6c 65 6d 65 6e 74 28 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 73 2c 20 65 78 70 72 65 73 73 69 6f 6e 2c 20 69 6e 64 65 78 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 6e 65 78 74 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 65 78 70 72 65 73 73 69 6f 6e 2c 20 69 6e 64 65 78 29 20 7b 0d 0a 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 69 66 20 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3d 3d 20 31 29 20 72
                                      Data Ascii: return Object.isNumber(expression) ? previousSiblings[expression] : Selector.findElement(previousSiblings, expression, index); }, next: function(element, expression, index) { element = $(element); if (arguments.length == 1) r
                                      2024-07-30 16:30:34 UTC16384INData Raw: 20 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 70 6f 73 69 74 69 6f 6e 20 3d 20 65 6c 65 6d 65 6e 74 2e 67 65 74 53 74 79 6c 65 28 27 70 6f 73 69 74 69 6f 6e 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 70 6f 73 69 74 69 6f 6e 20 21 3d 3d 20 27 73 74 61 74 69 63 27 29 20 72 65 74 75 72 6e 20 70 72 6f 63 65 65 64 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 54 72 69 67 67 65 72 20 68 61 73 4c 61 79 6f 75 74 20 6f 6e 20 74 68 65 20 6f 66 66 73 65 74 20 70 61 72 65 6e 74 20 73 6f 20 74 68 61 74 20 49 45 36 20 72 65 70 6f 72 74 73 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 61 63 63 75 72 61 74 65 20 6f 66 66 73 65 74 54 6f 70 20 61 6e 64 20 6f 66 66 73 65 74 4c
                                      Data Ascii: element = $(element); var position = element.getStyle('position'); if (position !== 'static') return proceed(element); // Trigger hasLayout on the offset parent so that IE6 reports // accurate offsetTop and offsetL
                                      2024-07-30 16:30:34 UTC16384INData Raw: 3d 20 74 68 69 73 2e 65 78 70 72 65 73 73 69 6f 6e 2c 20 70 73 20 3d 20 53 65 6c 65 63 74 6f 72 2e 70 61 74 74 65 72 6e 73 2c 20 68 20 3d 20 53 65 6c 65 63 74 6f 72 2e 68 61 6e 64 6c 65 72 73 2c 0d 0a 20 20 20 20 20 20 20 20 63 20 3d 20 53 65 6c 65 63 74 6f 72 2e 63 72 69 74 65 72 69 61 2c 20 6c 65 2c 20 70 2c 20 6d 3b 0d 0a 0d 0a 20 20 20 20 69 66 20 28 53 65 6c 65 63 74 6f 72 2e 5f 63 61 63 68 65 5b 65 5d 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 6d 61 74 63 68 65 72 20 3d 20 53 65 6c 65 63 74 6f 72 2e 5f 63 61 63 68 65 5b 65 5d 3b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 74 68 69 73 2e 6d 61 74 63 68 65 72 20 3d 20 5b 22 74 68 69 73 2e 6d 61 74 63 68 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 6f
                                      Data Ascii: = this.expression, ps = Selector.patterns, h = Selector.handlers, c = Selector.criteria, le, p, m; if (Selector._cache[e]) { this.matcher = Selector._cache[e]; return; } this.matcher = ["this.matcher = function(ro
                                      2024-07-30 16:30:34 UTC16384INData Raw: 72 65 73 75 6c 74 73 20 3d 20 5b 5d 2c 20 6e 6f 64 65 3b 20 6e 6f 64 65 20 3d 20 6e 6f 64 65 73 5b 69 5d 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 53 65 6c 65 63 74 6f 72 2e 68 61 6e 64 6c 65 72 73 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 28 6e 6f 64 65 29 29 20 63 6f 6e 74 69 6e 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 73 2e 70 75 73 68 28 6e 6f 64 65 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 3b 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 27 6f 6e 6c 79 2d 63 68 69 6c 64 27 3a 20 66 75 6e 63 74 69 6f 6e 28 6e 6f 64 65 73 2c 20 76 61 6c 75 65 2c 20 72 6f 6f 74 29 20 7b 0d 0a 20 20 20 20 20 20 76 61 72 20 68 20 3d 20 53 65 6c 65 63 74 6f 72
                                      Data Ascii: results = [], node; node = nodes[i]; i++) { if (Selector.handlers.nextElementSibling(node)) continue; results.push(node); } return results; }, 'only-child': function(nodes, value, root) { var h = Selector
                                      2024-07-30 16:30:34 UTC15210INData Raw: 6e 74 29 20 76 61 72 20 45 76 65 6e 74 20 3d 20 7b 20 7d 3b 0d 0a 0d 0a 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 45 76 65 6e 74 2c 20 7b 0d 0a 20 20 4b 45 59 5f 42 41 43 4b 53 50 41 43 45 3a 20 38 2c 0d 0a 20 20 4b 45 59 5f 54 41 42 3a 20 20 20 20 20 20 20 39 2c 0d 0a 20 20 4b 45 59 5f 52 45 54 55 52 4e 3a 20 20 20 31 33 2c 0d 0a 20 20 4b 45 59 5f 45 53 43 3a 20 20 20 20 20 20 32 37 2c 0d 0a 20 20 4b 45 59 5f 4c 45 46 54 3a 20 20 20 20 20 33 37 2c 0d 0a 20 20 4b 45 59 5f 55 50 3a 20 20 20 20 20 20 20 33 38 2c 0d 0a 20 20 4b 45 59 5f 52 49 47 48 54 3a 20 20 20 20 33 39 2c 0d 0a 20 20 4b 45 59 5f 44 4f 57 4e 3a 20 20 20 20 20 34 30 2c 0d 0a 20 20 4b 45 59 5f 44 45 4c 45 54 45 3a 20 20 20 34 36 2c 0d 0a 20 20 4b 45 59 5f 48 4f 4d 45 3a 20 20 20 20 20 33 36
                                      Data Ascii: nt) var Event = { };Object.extend(Event, { KEY_BACKSPACE: 8, KEY_TAB: 9, KEY_RETURN: 13, KEY_ESC: 27, KEY_LEFT: 37, KEY_UP: 38, KEY_RIGHT: 39, KEY_DOWN: 40, KEY_DELETE: 46, KEY_HOME: 36


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      138192.168.2.64986818.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:34 UTC537OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/scriptaculous.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:34 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 2711
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:34 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 c3919dfed58c39e6da91faec1344110c.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: d4bXj2IrZyKcEvIa-b7_Z0hMiyFDgMouQW3v-lVoIzz2OQ1bfN87Dw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:34 UTC2711INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 73 63 72 69 70 74 61 63 75 6c 6f 75 73 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 0d 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 0d 0a 2f 2f 20 61 20 63 6f 70 79 20 6f
                                      Data Ascii: // script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// // Permission is hereby granted, free of charge, to any person obtaining// a copy o


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      139192.168.2.64986718.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:34 UTC783OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/builder.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:34 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 4906
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:34 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 c3919dfed58c39e6da91faec1344110c.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: qXMS7rF_SN7yFEaLa9d2dudF_WGO4AYbpQ0pEaCT3fWr_sFxEXAn-Q==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:34 UTC775INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 62 75 69 6c 64 65 72 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 0d 0a 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0d 0a 2f 2f 20 46 6f 72 20
                                      Data Ascii: // script.aculo.us builder.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)//// script.aculo.us is freely distributable under the terms of an MIT-style license.// For
                                      2024-07-30 16:30:34 UTC2920INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 4e 61 6d 65 29 20 7b 0d 0a 20 20 20 20 65 6c 65 6d 65 6e 74 4e 61 6d 65 20 3d 20 65 6c 65 6d 65 6e 74 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 2f 2f 20 74 72 79 20 69 6e 6e 65 72 48 54 4d 4c 20 61 70 70 72 6f 61 63 68 0d 0a 20 20 20 20 76 61 72 20 70 61 72 65 6e 74 54 61 67 20 3d 20 74 68 69 73 2e 4e 4f 44 45 4d 41 50 5b 65 6c 65 6d 65 6e 74 4e 61 6d 65 5d 20 7c 7c 20 27 64 69 76 27 3b 0d 0a 20 20 20 20 76 61 72 20 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 70 61 72 65 6e 74 54 61 67 29 3b 0d 0a 20 20 20 20 74 72 79 20 7b 20 2f 2f 20 70 72 65 76 65 6e 74 20 49 45 20 22 66 65 61 74
                                      Data Ascii: function(elementName) { elementName = elementName.toUpperCase(); // try innerHTML approach var parentTag = this.NODEMAP[elementName] || 'div'; var parentElement = document.createElement(parentTag); try { // prevent IE "feat
                                      2024-07-30 16:30:34 UTC1211INData Raw: 0d 0a 20 20 20 20 20 20 69 66 28 42 75 69 6c 64 65 72 2e 5f 69 73 53 74 72 69 6e 67 4f 72 4e 75 6d 62 65 72 28 63 68 69 6c 64 72 65 6e 29 29 0d 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 42 75 69 6c 64 65 72 2e 5f 74 65 78 74 28 63 68 69 6c 64 72 65 6e 29 29 3b 0d 0a 20 20 7d 2c 0d 0a 20 20 5f 69 73 53 74 72 69 6e 67 4f 72 4e 75 6d 62 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 70 61 72 61 6d 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 28 74 79 70 65 6f 66 20 70 61 72 61 6d 3d 3d 27 73 74 72 69 6e 67 27 20 7c 7c 20 74 79 70 65 6f 66 20 70 61 72 61 6d 3d 3d 27 6e 75 6d 62 65 72 27 29 3b 0d 0a 20 20 7d 2c 0d 0a 20 20 62 75 69 6c 64 3a 20 66 75 6e 63 74 69 6f 6e 28 68 74 6d 6c 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65
                                      Data Ascii: if(Builder._isStringOrNumber(children)) element.appendChild(Builder._text(children)); }, _isStringOrNumber: function(param) { return(typeof param=='string' || typeof param=='number'); }, build: function(html) { var e


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      140192.168.2.64987018.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:34 UTC521OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/src/HelpBalloon.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:34 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 27962
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:34 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 3ab47e7bb911be04b665845f18319950.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: h57Qxv0sM-MzPTXCaJvWGnXuo_VNezmJiqtKJx7-E9CDyCQkYlheEg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:34 UTC13878INData Raw: 2f 2f 20 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 20 42 65 61 75 20 44 2e 20 53 63 6f 74 74 20 7c 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 65 61 75 73 63 6f 74 74 2e 63 6f 6d 0d 0a 2f 2f 20 0d 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 0d 0a 2f 2f 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 0d 0a 2f 2f 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 20 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65
                                      Data Ascii: // // Copyright (c) 2008 Beau D. Scott | http://www.beauscott.com// // Permission is hereby granted, free of charge, to any person// obtaining a copy of this software and associated documentation// files (the "Software"), to deal in the Software
                                      2024-07-30 16:30:34 UTC14084INData Raw: 69 67 68 74 27 20 09 3a 20 74 68 69 73 2e 62 61 6c 6c 6f 6f 6e 44 69 6d 65 6e 73 69 6f 6e 73 5b 31 5d 20 2b 20 27 70 78 27 2c 0d 0a 09 09 09 09 09 27 70 6f 73 69 74 69 6f 6e 27 09 3a 20 27 61 62 73 6f 6c 75 74 65 27 0d 0a 09 09 09 09 7d 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 09 65 6c 73 65 0d 0a 09 09 09 09 63 6f 6e 74 61 69 6e 65 72 53 74 79 6c 65 5b 27 62 61 63 6b 67 72 6f 75 6e 64 27 5d 20 3d 20 27 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 20 2b 20 74 68 69 73 2e 62 61 6c 6c 6f 6f 6e 73 5b 70 6f 73 5d 20 2b 20 27 29 20 74 6f 70 20 6c 65 66 74 20 6e 6f 2d 72 65 70 65 61 74 27 3b 0d 0a 09 09 7d 0d 0a 09 09 65 6c 73 65 0d 0a 09 09 7b 0d 0a 09 09 09 09 63 6f 6e 74 61 69 6e 65 72 53 74 79 6c 65 5b 27 62 61 63 6b 67 72 6f 75 6e 64 27 5d 20 3d 20 27 74
                                      Data Ascii: ight' : this.balloonDimensions[1] + 'px','position': 'absolute'});}elsecontainerStyle['background'] = 'transparent url(' + this.balloons[pos] + ') top left no-repeat';}else{containerStyle['background'] = 't


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      141192.168.2.64986918.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:34 UTC783OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/effects.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:34 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 40108
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:34 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 c3919dfed58c39e6da91faec1344110c.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: VKpK6Q-KpqKcQ_T7gyNhk5oNoPjMLJLHfFoEv79L0ygsHuHIBSedFg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:34 UTC6614INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 65 66 66 65 63 74 73 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 3a 0d 0a 2f 2f 20 20 4a 75 73 74 69 6e 20 50 61 6c 6d 65 72 20 28 68 74 74 70 3a 2f 2f 65 6e 63 79 74 65 6d 65 64 69 61 2e 63 6f 6d 2f 29 0d 0a 2f 2f 20 20 4d 61 72 6b 20 50 69 6c 67 72 69 6d 20 28 68 74 74 70 3a 2f 2f 64 69 76 65 69 6e 74 6f
                                      Data Ascii: // script.aculo.us effects.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// Contributors:// Justin Palmer (http://encytemedia.com/)// Mark Pilgrim (http://diveinto
                                      2024-07-30 16:30:34 UTC16384INData Raw: 6d 65 73 74 61 6d 70 3b 0d 0a 20 20 20 20 65 66 66 65 63 74 2e 66 69 6e 69 73 68 4f 6e 20 2b 3d 20 74 69 6d 65 73 74 61 6d 70 3b 0d 0a 0d 0a 20 20 20 20 69 66 20 28 21 65 66 66 65 63 74 2e 6f 70 74 69 6f 6e 73 2e 71 75 65 75 65 2e 6c 69 6d 69 74 20 7c 7c 20 28 74 68 69 73 2e 65 66 66 65 63 74 73 2e 6c 65 6e 67 74 68 20 3c 20 65 66 66 65 63 74 2e 6f 70 74 69 6f 6e 73 2e 71 75 65 75 65 2e 6c 69 6d 69 74 29 29 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 65 66 66 65 63 74 73 2e 70 75 73 68 28 65 66 66 65 63 74 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 20 3d 20 73 65 74 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 6c 6f 6f 70 2e 62 69 6e 64 28 74 68
                                      Data Ascii: mestamp; effect.finishOn += timestamp; if (!effect.options.queue.limit || (this.effects.length < effect.options.queue.limit)) this.effects.push(effect); if (!this.interval) this.interval = setInterval(this.loop.bind(th
                                      2024-07-30 16:30:34 UTC14194INData Raw: 30 2e 35 0d 0a 20 20 7d 2c 20 61 72 67 75 6d 65 6e 74 73 5b 31 5d 20 7c 7c 20 7b 7d 29 3b 0d 0a 20 20 76 61 72 20 64 69 73 74 61 6e 63 65 20 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 6f 70 74 69 6f 6e 73 2e 64 69 73 74 61 6e 63 65 29 3b 0d 0a 20 20 76 61 72 20 73 70 6c 69 74 20 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 20 2f 20 31 30 2e 30 3b 0d 0a 20 20 76 61 72 20 6f 6c 64 53 74 79 6c 65 20 3d 20 7b 0d 0a 20 20 20 20 74 6f 70 3a 20 65 6c 65 6d 65 6e 74 2e 67 65 74 53 74 79 6c 65 28 27 74 6f 70 27 29 2c 0d 0a 20 20 20 20 6c 65 66 74 3a 20 65 6c 65 6d 65 6e 74 2e 67 65 74 53 74 79 6c 65 28 27 6c 65 66 74 27 29 20 7d 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 45 66 66 65 63 74 2e 4d 6f 76 65 28 65 6c
                                      Data Ascii: 0.5 }, arguments[1] || {}); var distance = parseFloat(options.distance); var split = parseFloat(options.duration) / 10.0; var oldStyle = { top: element.getStyle('top'), left: element.getStyle('left') }; return new Effect.Move(el
                                      2024-07-30 16:30:34 UTC2916INData Raw: 27 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 20 6d 61 72 67 69 6e 4c 65 66 74 20 6d 61 72 67 69 6e 52 69 67 68 74 20 6d 61 72 67 69 6e 54 6f 70 20 6d 61 72 6b 65 72 4f 66 66 73 65 74 20 6d 61 78 48 65 69 67 68 74 20 27 2b 0d 0a 20 20 27 6d 61 78 57 69 64 74 68 20 6d 69 6e 48 65 69 67 68 74 20 6d 69 6e 57 69 64 74 68 20 6f 70 61 63 69 74 79 20 6f 75 74 6c 69 6e 65 43 6f 6c 6f 72 20 6f 75 74 6c 69 6e 65 4f 66 66 73 65 74 20 27 20 2b 0d 0a 20 20 27 6f 75 74 6c 69 6e 65 57 69 64 74 68 20 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 20 70 61 64 64 69 6e 67 4c 65 66 74 20 70 61 64 64 69 6e 67 52 69 67 68 74 20 70 61 64 64 69 6e 67 54 6f 70 20 27 20 2b 0d 0a 20 20 27 72 69 67 68 74 20 74 65 78 74 49 6e 64 65 6e 74 20 74 6f 70 20 77 69 64 74 68 20 77 6f 72 64 53 70 61 63 69
                                      Data Ascii: 'marginBottom marginLeft marginRight marginTop markerOffset maxHeight '+ 'maxWidth minHeight minWidth opacity outlineColor outlineOffset ' + 'outlineWidth paddingBottom paddingLeft paddingRight paddingTop ' + 'right textIndent top width wordSpaci


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      142192.168.2.64987118.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:34 UTC784OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/dragdrop.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:34 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 32579
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:34 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 8be4072f43c8c13d02688a798ea634a4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: vk0iLO1G_m1v1pC6ib_TI6tvrFo5KP9zGP5M1nb6H5WUukeYjSlj2w==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:34 UTC7482INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 64 72 61 67 64 72 6f 70 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 53 61 6d 6d 69 20 57 69 6c 6c 69 61 6d 73 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 72 69 6f 6e 74 72 61 6e 73 66 65 72 2e 63 6f 2e 6e 7a 2c 20 73 61 6d 6d 69 40 6f 72 69 6f 6e 74 72 61 6e 73 66 65 72 2e
                                      Data Ascii: // script.aculo.us dragdrop.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// (c) 2005-2007 Sammi Williams (http://www.oriontransfer.co.nz, sammi@oriontransfer.
                                      2024-07-30 16:30:34 UTC16384INData Raw: 66 74 5f 6f 66 66 73 65 74 2c 20 79 3a 20 2d 74 6f 70 5f 6f 66 66 73 65 74 2c 20 64 75 72 61 74 69 6f 6e 3a 20 64 75 72 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 71 75 65 75 65 3a 20 7b 73 63 6f 70 65 3a 27 5f 64 72 61 67 67 61 62 6c 65 27 2c 20 70 6f 73 69 74 69 6f 6e 3a 27 65 6e 64 27 7d 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 65 6e 64 65 66 66 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 6f 4f 70 61 63 69 74 79 20 3d 20 4f 62 6a 65 63 74 2e 69 73 4e 75 6d 62 65 72 28 65 6c 65 6d 65 6e 74 2e 5f 6f 70 61 63 69 74 79 29 20 3f 20 65 6c 65 6d 65 6e 74 2e 5f 6f 70 61 63 69 74 79 20 3a 20 31 2e 30 3b 0d 0a 20 20 20 20 20 20 20 20 6e 65 77
                                      Data Ascii: ft_offset, y: -top_offset, duration: dur, queue: {scope:'_draggable', position:'end'} }); }, endeffect: function(element) { var toOpacity = Object.isNumber(element._opacity) ? element._opacity : 1.0; new
                                      2024-07-30 16:30:34 UTC8713INData Raw: 64 6c 65 20 7d 29 29 29 3b 0d 0a 20 20 20 20 20 20 44 72 6f 70 70 61 62 6c 65 73 2e 61 64 64 28 65 2c 20 6f 70 74 69 6f 6e 73 5f 66 6f 72 5f 64 72 6f 70 70 61 62 6c 65 29 3b 0d 0a 20 20 20 20 20 20 69 66 28 6f 70 74 69 6f 6e 73 2e 74 72 65 65 29 20 65 2e 74 72 65 65 4e 6f 64 65 20 3d 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 20 20 6f 70 74 69 6f 6e 73 2e 64 72 6f 70 70 61 62 6c 65 73 2e 70 75 73 68 28 65 29 3b 20 20 20 20 20 20 0d 0a 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 69 66 28 6f 70 74 69 6f 6e 73 2e 74 72 65 65 29 20 7b 0d 0a 20 20 20 20 20 20 28 53 6f 72 74 61 62 6c 65 2e 66 69 6e 64 54 72 65 65 45 6c 65 6d 65 6e 74 73 28 65 6c 65 6d 65 6e 74 2c 20 6f 70 74 69 6f 6e 73 29 20 7c 7c 20 5b 5d 29 2e 65 61 63 68 28 20 66 75 6e 63 74
                                      Data Ascii: dle }))); Droppables.add(e, options_for_droppable); if(options.tree) e.treeNode = element; options.droppables.push(e); }); if(options.tree) { (Sortable.findTreeElements(element, options) || []).each( funct


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      143192.168.2.64987218.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:34 UTC516OUTGET /FATCADW8DB/DW8WebClientProd/JavaScript/Utility.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:34 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 24278
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:34 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 24 Mar 2023 12:52:24 GMT
                                      Accept-Ranges: bytes
                                      ETag: "0b4cf7a4f5ed91:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 e1ffe469ec59bbd0f64b14eb9c83d0d4.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: fpEaq71QQQ-GVXVgmRt0DjPbiHxFSQSNYb1cpZO0WCOBaijb9Vi8qA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:34 UTC7482INData Raw: ef bb bf 76 61 72 20 62 61 73 65 63 6f 6e 74 72 6f 6c 69 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 62 61 73 65 43 6f 6e 74 72 6f 6c 43 68 65 63 6b 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 6f 6c 64 49 64 73 3b 0d 0a 76 61 72 20 6f 62 6a 54 79 70 65 20 3d 20 27 27 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 54 79 70 65 28 74 79 70 65 29 20 7b 0d 0a 20 20 20 20 6f 62 6a 54 79 70 65 20 3d 20 74 79 70 65 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 41 64 64 50 54 61 67 46 6f 72 49 6e 70 75 74 73 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 27 52 61 64 69 6f 42 75 74 74 6f 6e 53 74 79 6c 65 27 29 3b 0d 0a 20 20 20 20 69 66
                                      Data Ascii: var basecontrolid = null;var baseControlChecked = false;var oldIds;var objType = '';function setType(type) { objType = type;}function AddPTagForInputs() { var elements = document.getElementsByClassName('RadioButtonStyle'); if
                                      2024-07-30 16:30:34 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 63 68 69 6c 64 72 65 6e 5b 63 68 69 6c 64 49 6e 64 65 78 5d 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 27 56 69 73 69 62 6c 65 43 6f 6e 74 72 6f 6c 50 61 6e 65 6c 27 29 20 3c 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 68 69 6c 64 72 65 6e 5b 63 68 69 6c 64 49 6e 64 65 78 5d 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 63 68 69 6c 64 72 65 6e 5b 63 68 69 6c 64 49 6e 64 65 78 5d 2e 63 6c 61 73 73 4e 61 6d 65 20 2b 20 27 20 56 69 73 69 62 6c 65 43 6f 6e 74 72 6f 6c 50 61 6e 65 6c 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 68 69 6c 64 72
                                      Data Ascii: else if (children[childIndex].className.indexOf('VisibleControlPanel') < 0) { children[childIndex].className = children[childIndex].className + ' VisibleControlPanel'; } childr
                                      2024-07-30 16:30:34 UTC412INData Raw: 20 20 69 66 20 28 65 76 65 6e 74 2e 70 61 74 68 2e 6c 65 6e 67 74 68 20 3e 3d 20 37 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 61 6e 6f 6e 79 6d 6f 75 73 5f 65 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 76 65 6e 74 2e 70 61 74 68 5b 32 5d 2e 69 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 61 6e 6f 6e 79 6d 6f 75 73 5f 65 6c 65 6d 65 6e 74 20 21 3d 20 6e 75 6c 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 61 6e 6f 6e 79 6d 6f 75 73 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 3d 20 22 62 6c 6f 63 6b 22 29 20 7b 0d 0a 20 20 20
                                      Data Ascii: if (event.path.length >= 7) { const anonymous_element = document.getElementById(event.path[2].id); if (anonymous_element != null) { if (anonymous_element.style.display == "block") {


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      144192.168.2.64987318.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:34 UTC784OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/controls.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:35 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 35833
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:34 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 70d3812e62d49cd4dca6f1dcec98b050.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: VpfCh5AhstF6cAROMi1cpkxbjGqdUHFXNsrOCQbS9eAo_1bH0vxt0g==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:35 UTC13878INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 63 6f 6e 74 72 6f 6c 73 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 49 76 61 6e 20 4b 72 73 74 69 63 20 28 68 74 74 70 3a 2f 2f 62 6c 6f 67 73 2e 6c 61 77 2e 68 61 72 76 61 72 64 2e 65 64 75 2f 69 76 61 6e 29 0d 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 28 63 29 20 32 30
                                      Data Ascii: // script.aculo.us controls.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// (c) 2005-2007 Ivan Krstic (http://blogs.law.harvard.edu/ivan)// (c) 20
                                      2024-07-30 16:30:35 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 61 20 70 61 72 74 69 61 6c 20 6d 61 74 63 68 20 28 75 6e 6c 69 6b 65 20 6d 69 6e 43 68 61 72 73 2c 20 77 68 69 63 68 20 64 65 66 69 6e 65 73 0d 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 6f 77 20 6d 61 6e 79 20 63 68 61 72 61 63 74 65 72 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 64 6f 20 61 6e 79 20 6d 61 74 63 68 0d 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 74 20 61 6c 6c 29 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 32 2e 0d 0a 2f 2f 0d 0a 2f 2f 20 2d 20 69 67 6e 6f 72 65 43 61 73 65 20 2d 20 57 68 65 74 68 65 72 20 74 6f 20 69 67 6e 6f 72 65 20 63 61 73 65 20 77 68 65 6e 20 61 75 74 6f 63 6f 6d 70 6c 65 74 69 6e 67 2e 0d 0a 2f 2f 20 20 20 20 20 20 20
                                      Data Ascii: a partial match (unlike minChars, which defines// how many characters are required to do any match// at all). Defaults to 2.//// - ignoreCase - Whether to ignore case when autocompleting.//
                                      2024-07-30 16:30:35 UTC36INData Raw: 20 20 20 74 68 69 73 2e 62 75 69 6c 64 4f 70 74 69 6f 6e 4c 69 73 74 28 29 3b 0d 0a 20 20 20 20 20 20 7d 2e
                                      Data Ascii: this.buildOptionList(); }.
                                      2024-07-30 16:30:35 UTC5535INData Raw: 62 69 6e 64 28 74 68 69 73 29 2c 0d 0a 20 20 20 20 20 20 6f 6e 46 61 69 6c 75 72 65 3a 20 74 68 69 73 2e 6f 6e 46 61 69 6c 75 72 65 0d 0a 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 6e 65 77 20 41 6a 61 78 2e 52 65 71 75 65 73 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 54 65 78 74 55 52 4c 2c 20 6f 70 74 69 6f 6e 73 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 62 75 69 6c 64 4f 70 74 69 6f 6e 4c 69 73 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 5f 66 6f 72 6d 2e 72 65 6d 6f 76 65 43 6c 61 73 73 4e 61 6d 65 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 69 6e 67 43 6c 61 73 73 4e 61 6d 65 29 3b 0d 0a 20 20 20 20 74 68 69 73 2e 5f 63 6f 6c 6c 65 63 74 69 6f 6e 20 3d 20 74 68 69 73 2e 5f 63 6f 6c 6c 65 63 74 69
                                      Data Ascii: bind(this), onFailure: this.onFailure }); new Ajax.Request(this.options.loadTextURL, options); }, buildOptionList: function() { this._form.removeClassName(this.options.loadingClassName); this._collection = this._collecti


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      145192.168.2.64987418.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:34 UTC782OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/slider.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:35 UTC1037INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 10571
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:35 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 46e82159f07d7f814d9b72723b038152.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: DSRCXdP-sL2F4IIOVL7MyXzGWbT9RIjONBt6nqdqRsLyjySpn832uQ==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:35 UTC10571INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 73 6c 69 64 65 72 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 4d 61 72 74 79 20 48 61 75 67 68 74 2c 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 0d 0a 2f 2f 0d 0a 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0d 0a 2f 2f 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73
                                      Data Ascii: // script.aculo.us slider.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Marty Haught, Thomas Fuchs //// script.aculo.us is freely distributable under the terms of an MIT-style license.// For details, see the script.aculo.us


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      146192.168.2.64987518.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:35 UTC642OUTGET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=V8D5kZ1f0pJ26PKplLuFRNhm1xHCFjHm0HsxEbsi7kj-AGJ-l5x5DtnIzCL4I5JU6NDiTIqYhLNOlDnuRvU7eB5JnxAIbqykdMUwzrYYyn41&t=638459680569584809 HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:35 UTC1104INHTTP/1.1 200 OK
                                      Content-Type: application/x-javascript
                                      Content-Length: 23063
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:35 GMT
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: public,no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: Wed, 30 Jul 2025 16:01:33 GMT,0
                                      Last-Modified: Thu, 14 Mar 2024 03:07:36 GMT
                                      Server: Microsoft-IIS/10.0
                                      p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                      P3P: CP="CAO PSA OUR"
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 af1da25c2dddf71cac076999aa9861e6.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: KPFPPJoqc9Qmc8ZfShopcQw8PrO2pELcDZy6osrikED6ojbqKqyJKg==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:35 UTC13811INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                                      Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                                      2024-07-30 16:30:35 UTC9252INData Raw: 20 20 20 20 76 61 72 20 63 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 5f 5f 65 6e 61 62 6c 65 64 43 6f 6e 74 72 6f 6c 41 72 72 61 79 5b 69 5d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 5b 5f 5f 65 6e 61 62 6c 65 64 43 6f 6e 74 72 6f 6c 41 72 72 61 79 5b 69 5d 5d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 63 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 63 20 21
                                      Data Ascii: var c; if (__nonMSDOMBrowser) { c = document.getElementById(__enabledControlArray[i]); } else { c = document.all[__enabledControlArray[i]]; } if ((typeof(c) != "undefined") && (c !


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      147192.168.2.64987618.239.50.334433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:35 UTC781OUTGET /FATCADW8DB/DW8WebClientProd/ToolTip/lib/scriptaculous/sound.js HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/ForgotPassword.aspx
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:35 UTC1036INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 1975
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:35 GMT
                                      P3P: CP="CAO PSA OUR"
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Last-Modified: Fri, 18 Feb 2022 00:09:10 GMT
                                      Accept-Ranges: bytes
                                      ETag: "097a3c05b24d81:0"
                                      Server: Microsoft-IIS/10.0
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Content-Type-Options: nosniff
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 ecbb6ac82f8f6ff46460b69097d121ec.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: 9S3cvJXTb5EeMLaWAg74TvQ7PUdbNO137J629u4LKT_Fh9ujhw814Q==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:35 UTC1975INData Raw: 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 73 6f 75 6e 64 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 0d 0a 2f 2f 20 42 61 73 65 64 20 6f 6e 20 63 6f 64 65 20 63 72 65 61 74 65 64 20 62 79 20 4a 75 6c 65 73 20 47 72 61 76 69 6e 65 73 65 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 76 65 74 65 72 61 6e 2e 63 6f 6d 2f 29 0d 0a 2f 2f 0d 0a 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e
                                      Data Ascii: // script.aculo.us sound.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)//// Based on code created by Jules Gravinese (http://www.webveteran.com/)//// script.aculo.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      148192.168.2.64987718.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:35 UTC642OUTGET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=BnO9BY9zvR6Ix8PUUd4WPd6w3fWp0J_Z4nHFi4kgJxcLC58OvYxx2GBGXuljaDeaNPsnH2DH4AAVD2XuFn9t04AY5vydcwlfBC0kUiHtLkg1&t=638459680569584809 HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:35 UTC1104INHTTP/1.1 200 OK
                                      Content-Type: application/x-javascript
                                      Content-Length: 26951
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:35 GMT
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: public,no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: Wed, 30 Jul 2025 16:01:33 GMT,0
                                      Last-Modified: Thu, 14 Mar 2024 03:07:36 GMT
                                      Server: Microsoft-IIS/10.0
                                      p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                      P3P: CP="CAO PSA OUR"
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 2b4f91feaec910b23d827812b244c812.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: hPqNwYqnXZecNlJ2CAdgy-T6HhwFz_WL-WesOELoL3rAdtai3Kuwyw==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:35 UTC6547INData Raw: 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65
                                      Data Ascii: var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime
                                      2024-07-30 16:30:35 UTC8192INData Raw: 6f 6e 74 72 6f 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 72 6f 6c 2e 66 6f 63 75 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 61 6c 69 64 61 74 6f 72 56 61 6c 69 64 61 74 65 28 76 61 6c 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 76 61 6c 2e 65 6e 61 62 6c 65 64 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 7c 7c 20 76 61 6c 2e 65 6e 61 62 6c 65 64 20 21 3d 20 66 61 6c 73 65 29 20 26 26 20 49 73 56
                                      Data Ascii: ontrol)) { control.focus(); Page_InvalidControlToBeFocused = null; }}function ValidatorValidate(val, validationGroup, event) { val.isvalid = true; if ((typeof(val.enabled) == "undefined" || val.enabled != false) && IsV
                                      2024-07-30 16:30:35 UTC8192INData Raw: 64 61 74 65 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 20 26 26 20 6d 6f 6e 74 68 20 3d 3d 20 64 61 74 65 2e 67 65 74 4d 6f 6e 74 68 28 29 20 26 26 20 64 61 79 20 3d 3d 20 64 61 74 65 2e 67 65 74 44 61 74 65 28 29 29 20 3f 20 64 61 74 65 2e 76 61 6c 75 65 4f 66 28 29 20 3a 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6f 70 2e 74 6f 53 74 72 69 6e 67 28 29 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 61 6c 69 64 61 74 6f 72 43 6f 6d 70 61 72 65 28 6f 70 65 72 61 6e 64 31 2c 20 6f 70 65 72 61 6e 64 32 2c 20 6f 70 65 72 61 74 6f 72 2c 20 76 61 6c 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 64 61 74 61 54 79 70 65 20 3d 20 76 61 6c 2e 74 79 70 65 3b 0d 0a 20 20
                                      Data Ascii: date.getFullYear() && month == date.getMonth() && day == date.getDate()) ? date.valueOf() : null; } else { return op.toString(); }}function ValidatorCompare(operand1, operand2, operator, val) { var dataType = val.type;
                                      2024-07-30 16:30:35 UTC2596INData Raw: 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 6b 65 79 2c 20 76 61 6c 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 5b 6e 6f 72 6d 61 6c 69 7a 65 4b 65 79 28 6b 65 79 29 5d 20 3d 20 76 61 6c 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 69 73 70 6f 73 65 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 6e 64 65 78 20 3d 20 24 2e 69 6e 41 72 72 61 79 28 65 6c 65 6d 65 6e 74 2c 20 50 61 67 65 5f 56 61 6c 69 64 61 74 6f 72 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 6e 64 65 78 20 3e 3d 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                      Data Ascii: s, function (key, value) { element[normalizeKey(key)] = value; }); } function dispose(element) { var index = $.inArray(element, Page_Validators); if (index >= 0) {
                                      2024-07-30 16:30:35 UTC1424INData Raw: 20 20 20 20 20 20 20 20 76 61 72 20 69 2c 20 70 61 6e 65 6c 73 2c 20 76 61 6c 46 6f 75 6e 64 20 3d 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 28 70 6f 73 74 42 61 63 6b 45 6c 65 6d 65 6e 74 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 6e 65 6c 73 20 3d 20 61 72 67 73 2e 67 65 74 5f 70 61 6e 65 6c 73 55 70 64 61 74 65 64 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20
                                      Data Ascii: var i, panels, valFound = 0; if (typeof (postBackElement) === "undefined") { return; } panels = args.get_panelsUpdated(); for (i = 0; i <


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      149192.168.2.64987818.239.50.1074433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-07-30 16:30:35 UTC642OUTGET /FATCADW8DB/DW8WebClientProd/WebResource.axd?d=XXH8qtmdUKMHMUguM58rlE1Ds1pKDi7RoLhMy2N8yZkiplAjqgSvoTxd58G8oMBEne44QB2_XvQFVFgMmmSxx8WKSOHO5EAFlJ0IZgxruIk1&t=638459680569584809 HTTP/1.1
                                      Host: dw8.taxsolutions.spglobal.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: .ASPXAUTH=; __AntiXsrfToken=d13954076ac34c39b1605ed7b8b26838; ASP.NET_SessionId=xdwd3ourhhlyms2dhw2ogg43
                                      2024-07-30 16:30:35 UTC1103INHTTP/1.1 200 OK
                                      Content-Type: application/x-javascript
                                      Content-Length: 3005
                                      Connection: close
                                      Date: Tue, 30 Jul 2024 16:30:35 GMT
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: public,no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: Wed, 30 Jul 2025 16:01:33 GMT,0
                                      Last-Modified: Thu, 14 Mar 2024 03:07:36 GMT
                                      Server: Microsoft-IIS/10.0
                                      p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                      P3P: CP="CAO PSA OUR"
                                      X-Powered-By: ASP.NET
                                      Content-Security-Policy: object-src 'none';default-src 'self' www.google.com/recaptcha/ www.gstatic.com/recaptcha/ 'unsafe-inline';script-src 'unsafe-inline' 'unsafe-eval' http: https:;style-src 'unsafe-inline' http: https:;base-uri 'self';img-src 'self' data:
                                      X-Frame-Options: deny
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 f58eea4785e4dd62930ab32de2a40d48.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: AMS58-P3
                                      X-Amz-Cf-Id: cCEdYgGxdjjY2Eu7t7dz-lmondsiKPWLvVVvAID-rqunafMgKXyKaA==
                                      X-XSS-Protection: 1; mode=block
                                      Referrer-Policy: same-origin
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      2024-07-30 16:30:35 UTC3005INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 46 69 6e 64 46 69 72 73 74 46 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 28 63 6f 6e 74 72 6f 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 63 6f 6e 74 72 6f 6c 20 7c 7c 20 21 28 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 74 61 67 4e 61 6d 65 20 3d 20 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 61 67 4e 61 6d 65 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 63 68 69 6c 64 72 65 6e
                                      Data Ascii: function WebForm_FindFirstFocusableChild(control) { if (!control || !(control.tagName)) { return null; } var tagName = control.tagName.toLowerCase(); if (tagName == "undefined") { return null; } var children


                                      Click to jump to process

                                      Click to jump to process

                                      Click to jump to process

                                      Target ID:0
                                      Start time:12:29:57
                                      Start date:30/07/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff684c40000
                                      File size:3'242'272 bytes
                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:12:30:02
                                      Start date:30/07/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2224,i,1879430587973077318,4062716703341184200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff684c40000
                                      File size:3'242'272 bytes
                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:3
                                      Start time:12:30:05
                                      Start date:30/07/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspx"
                                      Imagebase:0x7ff684c40000
                                      File size:3'242'272 bytes
                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly