Edit tour

Windows Analysis Report
https://cisco.bayada.com/ucmuser/main

Overview

General Information

Sample URL:https://cisco.bayada.com/ucmuser/main
Analysis ID:1645340
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML title does not match URL
HTTP GET or POST without a user agent

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w11x64_office
  • chrome.exe (PID: 2644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
    • chrome.exe (PID: 2984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2096,i,6334746351359234022,5258953080960290413,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2136 /prefetch:11 MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
  • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cisco.bayada.com/ucmuser/main" MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://cisco.bayada.com/ucmuser/mainJoe Sandbox AI: Score: 7 Reasons: Cisco is a well-known brand with a legitimate domain of cisco.com., The URL cisco.bayada.com suggests a subdomain of bayada.com, not cisco.com., Bayada is a known healthcare company, and the use of a subdomain could indicate a partnership or service., The presence of input fields for Username and Password on a non-Cisco domain is suspicious., The URL does not fully match the legitimate domain name associated with Cisco. DOM: 0.1.pages.csv
Source: https://cisco.bayada.com/ucmuser/mainJoe Sandbox AI: Score: 7 Reasons: Cisco is a well-known brand with a legitimate domain of cisco.com., The URL cisco.bayada.com suggests a subdomain of bayada.com, not cisco.com., Bayada is a known healthcare company, and the use of a subdomain with Cisco's name could be legitimate if Bayada is a Cisco customer or partner., However, the presence of input fields for Username and Password on a non-Cisco domain raises suspicion., The URL does not match the full legitimate domain name of Cisco, which is a potential indicator of phishing. DOM: 0.2.pages.csv
Source: https://cisco.bayada.com/ucmuser/mainHTTP Parser: Number of links: 0
Source: https://cisco.bayada.com/ucmuser/mainHTTP Parser: Title: Unified Communications Self Care Portal does not match URL
Source: https://cisco.bayada.com/ucmuser/mainHTTP Parser: <input type="password" .../> found
Source: https://cisco.bayada.com/ucmuser/mainHTTP Parser: No favicon
Source: https://cisco.bayada.com/ucmuser/mainHTTP Parser: No favicon
Source: https://cisco.bayada.com/ucmuser/mainHTTP Parser: No favicon
Source: https://cisco.bayada.com/ucmuser/mainHTTP Parser: No <meta name="author".. found
Source: https://cisco.bayada.com/ucmuser/mainHTTP Parser: No <meta name="author".. found
Source: https://cisco.bayada.com/ucmuser/mainHTTP Parser: No <meta name="copyright".. found
Source: https://cisco.bayada.com/ucmuser/mainHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.24:60832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.164.117.207:443 -> 192.168.2.24:60833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.164.117.207:443 -> 192.168.2.24:60834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.164.117.207:443 -> 192.168.2.24:60853 version: TLS 1.2
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1742574169066&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 3656Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.99
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ucmuser/main HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dijit/themes/futurama/futurama.css HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cisco.bayada.com/ucmuser/mainAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/open/css/login.css HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cisco.bayada.com/ucmuser/mainAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dojo/dojo.js HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cisco.bayada.com/ucmuser/mainAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/entry/main.js HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cisco.bayada.com/ucmuser/mainAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dijit/themes/dijit.css HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dijit/icons/commonIcons.css HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dijit/icons/editorIcons.css HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dijit/themes/dijit_rtl.css HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dijit/icons/editorIcons_rtl.css HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dijit/icons/commonIcons_rtl.css HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dojox/grid/resources/Grid.css HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/locale HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cisco.bayada.com/ucmuser/mainAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlaHLAQiKo8sBCIWgzQEI/aXOAQiA1s4BCPzbzgEI/N3OAQjF4M4BCK7kzgEI3+TOAQiM5c4BCLjmzgEYluXOAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/entry/Login.js HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cisco.bayada.com/ucmuser/mainAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/locale HTTP/1.1Host: cisco.bayada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/entry/nls/main_en-us.js HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cisco.bayada.com/ucmuser/mainAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dojo/selector/acme.js HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cisco.bayada.com/ucmuser/mainAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /cucm-uds/version HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cisco.bayada.com/ucmuser/mainAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dojo/resources/blank.gif HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cisco.bayada.com/ucmuser/mainAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dojo/resources/blank.gif HTTP/1.1Host: cisco.bayada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dijit/themes/futurama/assets/CiscoSansTTExtraLight.woff HTTP/1.1Host: cisco.bayada.comConnection: keep-aliveOrigin: https://cisco.bayada.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /cucm-uds/version HTTP/1.1Host: cisco.bayada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cisco.bayada.com/ucmuser/mainAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dijit/themes/futurama/images/icon_sprite.png HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cisco.bayada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dijit/themes/futurama/images/icon_sprite.png HTTP/1.1Host: cisco.bayada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dijit/themes/futurama/images/sprite.png HTTP/1.1Host: cisco.bayada.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /ucmuser/dojo/dijit/themes/futurama/images/sprite.png HTTP/1.1Host: cisco.bayada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cisco.bayada.com
Source: unknownHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1742574169066&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 3656Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
Source: chromecache_50.1.dr, chromecache_49.1.drString found in binary or memory: https://cisco.bayada.com/cucm-uds/version
Source: unknownNetwork traffic detected: HTTP traffic on port 60848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60817
Source: unknownNetwork traffic detected: HTTP traffic on port 60854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60859
Source: unknownNetwork traffic detected: HTTP traffic on port 60867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60858
Source: unknownNetwork traffic detected: HTTP traffic on port 60844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60853
Source: unknownNetwork traffic detected: HTTP traffic on port 60855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60861
Source: unknownNetwork traffic detected: HTTP traffic on port 60835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60860
Source: unknownNetwork traffic detected: HTTP traffic on port 60841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60868
Source: unknownNetwork traffic detected: HTTP traffic on port 60845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60863
Source: unknownNetwork traffic detected: HTTP traffic on port 60846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60839
Source: unknownNetwork traffic detected: HTTP traffic on port 60879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60837
Source: unknownNetwork traffic detected: HTTP traffic on port 60842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60832
Source: unknownNetwork traffic detected: HTTP traffic on port 60865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60840
Source: unknownNetwork traffic detected: HTTP traffic on port 60860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60842
Source: unknownNetwork traffic detected: HTTP traffic on port 60868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60841
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.24:60832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.164.117.207:443 -> 192.168.2.24:60833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.164.117.207:443 -> 192.168.2.24:60834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.164.117.207:443 -> 192.168.2.24:60853 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir2644_232695492Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir2644_232695492Jump to behavior
Source: classification engineClassification label: mal48.phis.win@21/10@6/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2096,i,6334746351359234022,5258953080960290413,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2136 /prefetch:11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cisco.bayada.com/ucmuser/main"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2096,i,6334746351359234022,5258953080960290413,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2136 /prefetch:11Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1645340 URL: https://cisco.bayada.com/uc... Startdate: 21/03/2025 Architecture: WINDOWS Score: 48 20 AI detected phishing page 2->20 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.24, 137, 443, 49743 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 cisco.bayada.com 69.164.117.207, 443, 60833, 60834 SRS-6-Z-7381US United States 11->16 18 www.google.com 142.250.65.196, 443, 60832, 60879 GOOGLEUS United States 11->18

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cisco.bayada.com/ucmuser/main0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/images/icon_sprite.png0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/dojo/dojo/resources/blank.gif0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/dojo/entry/nls/main_en-us.js0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/dojo/dojo/selector/acme.js0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.css0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/assets/CiscoSansTTExtraLight.woff0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/dojo/dijit/icons/commonIcons_rtl.css0%Avira URL Cloudsafe
https://cisco.bayada.com/favicon.ico0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/dojo/dijit/icons/editorIcons_rtl.css0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/locale0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/dojo/dijit/themes/dijit_rtl.css0%Avira URL Cloudsafe
https://cisco.bayada.com/cucm-uds/version0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/dojo/dijit/icons/editorIcons.css0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/dojo/dijit/themes/dijit.css0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/dojo/dojox/grid/resources/Grid.css0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/dojo/entry/main.js0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/dojo/dojo/dojo.js0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/dojo/entry/Login.js0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/images/sprite.png0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/open/css/login.css0%Avira URL Cloudsafe
https://cisco.bayada.com/ucmuser/dojo/dijit/icons/commonIcons.css0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
cisco.bayada.com
69.164.117.207
truetrue
    unknown
    www.google.com
    142.250.65.196
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://cisco.bayada.com/ucmuser/dojo/dojo/resources/blank.giffalse
      • Avira URL Cloud: safe
      unknown
      https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.cssfalse
      • Avira URL Cloud: safe
      unknown
      https://cisco.bayada.com/ucmuser/dojo/dojo/selector/acme.jsfalse
      • Avira URL Cloud: safe
      unknown
      https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/images/icon_sprite.pngfalse
      • Avira URL Cloud: safe
      unknown
      https://cisco.bayada.com/ucmuser/dojo/entry/nls/main_en-us.jsfalse
      • Avira URL Cloud: safe
      unknown
      https://cisco.bayada.com/ucmuser/localefalse
      • Avira URL Cloud: safe
      unknown
      https://cisco.bayada.com/favicon.icofalse
      • Avira URL Cloud: safe
      unknown
      https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/assets/CiscoSansTTExtraLight.wofffalse
      • Avira URL Cloud: safe
      unknown
      https://cisco.bayada.com/ucmuser/dojo/dijit/icons/editorIcons_rtl.cssfalse
      • Avira URL Cloud: safe
      unknown
      https://cisco.bayada.com/ucmuser/dojo/dijit/icons/commonIcons_rtl.cssfalse
      • Avira URL Cloud: safe
      unknown
      https://cisco.bayada.com/ucmuser/dojo/dijit/icons/editorIcons.cssfalse
      • Avira URL Cloud: safe
      unknown
      https://browser.events.data.msn.cn/OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1742574169066&w=0&anoncknm=al_app_anon&NoResponseBody=truefalse
        high
        https://cisco.bayada.com/ucmuser/dojo/dijit/themes/dijit_rtl.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://cisco.bayada.com/cucm-uds/versionfalse
        • Avira URL Cloud: safe
        unknown
        https://cisco.bayada.com/ucmuser/dojo/dijit/themes/dijit.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://cisco.bayada.com/ucmuser/dojo/entry/main.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://cisco.bayada.com/ucmuser/dojo/dojo/dojo.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://cisco.bayada.com/ucmuser/dojo/dojox/grid/resources/Grid.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/images/sprite.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
          high
          https://cisco.bayada.com/ucmuser/dojo/entry/Login.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://cisco.bayada.com/ucmuser/maintrue
            unknown
            https://cisco.bayada.com/ucmuser/open/css/login.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://cisco.bayada.com/ucmuser/dojo/dijit/icons/commonIcons.cssfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.65.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            69.164.117.207
            cisco.bayada.comUnited States
            7381SRS-6-Z-7381UStrue
            IP
            192.168.2.24
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1645340
            Start date and time:2025-03-21 17:21:58 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 9s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://cisco.bayada.com/ucmuser/main
            Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
            Number of analysed new started processes analysed:17
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.phis.win@21/10@6/3
            • Exclude process from analysis (whitelisted): SystemSettingsBroker.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.65.238, 142.251.32.99, 142.250.80.46, 172.253.115.84, 142.250.80.78, 142.251.40.238, 142.250.65.206, 142.250.65.170, 142.250.80.74, 142.250.64.74, 142.250.64.106, 142.250.65.202, 142.250.176.202, 142.250.65.234, 142.251.40.202, 172.217.165.138, 142.251.41.10, 142.251.40.138, 142.251.40.170, 142.250.80.106, 142.250.72.106, 142.251.40.234, 142.250.80.42, 199.232.214.172, 142.251.35.170, 142.250.80.10, 142.251.40.106, 142.250.65.174, 142.251.40.195, 142.250.80.110, 142.251.32.110, 142.250.80.99, 142.251.35.174, 20.109.210.53, 4.175.87.197
            • Excluded domains from analysis (whitelisted): accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, www.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://cisco.bayada.com/ucmuser/main
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):72
            Entropy (8bit):4.8938930155961
            Encrypted:false
            SSDEEP:3:5pSTt1C01tK8kMKsck9Un4F04vk:5Y13WWF9+4lvk
            MD5:678CA775DE3643A2BD0D168B3B1A27AE
            SHA1:675A5E9EDE03C0A9F98EBA04C3589CCE5D657DF3
            SHA-256:5B2872DDE2C29B9B888A111C92EE7BE998DB4056C08B562A030480D4AB7499BB
            SHA-512:15EC238A298DBDCF1C39734AE2F65B97C022211BB46F05D9A16B189EF1DC48115D80C4DA4A48B3B85F31EC31AF7EF214C0AF0AA45D92F56C77FFDBE20C562EAC
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC44ORInCewmbvG-XNxVEgUNfx-dBRIFDT2ZFGsSBQ2pBlQzIbYgS3XReW2U?alt=proto
            Preview:CjQKCw1/H50FGgQIVhgCChwNPZkUaxoECEsYAioPCApSCwoBIRABGP////8PCgcNqQZUMxoA
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):171
            Entropy (8bit):4.719146781808065
            Encrypted:false
            SSDEEP:3:YlQ4nOWJVodSrW1LSHtzMLUHULSMLUHLE8zAcXwAWlSjYQVd/dpsfjg:Y7JV/WA5xULSxL7twYjYU/dpsfjg
            MD5:C2C5DB07F33CA45C3BB9689C0F425CD8
            SHA1:3900A3A5197AD52376E002BC62AED6052D510F97
            SHA-256:7DADDCC185A423AFFC1227B1D04CF0796BFEDFAC8C9E046C20D1524EE0F49060
            SHA-512:1B5F0C8679B8719877178625F993B6BFB4C6BF6F5945EE4E0A793D68A766907596EDF6FC1184F62D3CC01637F9C3903C3A882C2EE9DA177C38AE5D0BF84439EF
            Malicious:false
            Reputation:low
            URL:https://cisco.bayada.com/cucm-uds/version
            Preview:{"@uri":"https://cisco.bayada.com/cucm-uds/version","@version":"14.0.1","version":"14.0.1","capabilities":{"usersResourceAuthEnabled":"false","upgradeInProgress":"false"}}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):171
            Entropy (8bit):4.719146781808065
            Encrypted:false
            SSDEEP:3:YlQ4nOWJVodSrW1LSHtzMLUHULSMLUHLE8zAcXwAWlSjYQVd/dpsfjg:Y7JV/WA5xULSxL7twYjYU/dpsfjg
            MD5:C2C5DB07F33CA45C3BB9689C0F425CD8
            SHA1:3900A3A5197AD52376E002BC62AED6052D510F97
            SHA-256:7DADDCC185A423AFFC1227B1D04CF0796BFEDFAC8C9E046C20D1524EE0F49060
            SHA-512:1B5F0C8679B8719877178625F993B6BFB4C6BF6F5945EE4E0A793D68A766907596EDF6FC1184F62D3CC01637F9C3903C3A882C2EE9DA177C38AE5D0BF84439EF
            Malicious:false
            Reputation:low
            Preview:{"@uri":"https://cisco.bayada.com/cucm-uds/version","@version":"14.0.1","version":"14.0.1","capabilities":{"usersResourceAuthEnabled":"false","upgradeInProgress":"false"}}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
            Category:downloaded
            Size (bytes):1150
            Entropy (8bit):1.7491585968207541
            Encrypted:false
            SSDEEP:12:y0Cf8jAxh0yiK6xNXL0r8V8I55555555555555R:If//0TDy0X
            MD5:E19FDB47503248CA528DCCE82458B722
            SHA1:51CBCBF58B3A7DFF677E3551BC4A3EDBC5DFFC93
            SHA-256:62A8461E328D5BACE3780FF738D0B58F6502592C04AFA564E0A8A792583A7BFB
            SHA-512:543BA079358D7C66FC08F3F929E45AF64300CA6842D6BB283CE77B10151F081CD7FE057E94C38CEBD545BE185488725A1B6EC1D95656F7EB5E6A30BF94190EE7
            Malicious:false
            Reputation:low
            URL:https://cisco.bayada.com/favicon.ico
            Preview:............ .h.......(....... ..... .............................................................................................................................................................................................................................................TT......................................................................................................................................................................................................TT...................................................................................................................f/......................f/......................f/......f/......f/......f/......f/......f/......f/......f/......f/......f/......f/......f/......f/......f/......f/......f/..............f/......f/......f/......f/......f/......f/..............................f/......................f/......................................f/......................f/...............................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (897)
            Category:downloaded
            Size (bytes):902
            Entropy (8bit):5.191830663080032
            Encrypted:false
            SSDEEP:24:kgvaQMIQ7mAV6BHslgT1d1uawBAT9rxuoBN2t2t2t2t2t2t2tomffffffo:kPQM37mAQKlgJXwBAZrxuSNYYYYYYYo9
            MD5:53221B2E49EFDEAC7F673211E621A93B
            SHA1:93583BB2235F42FCDD6C061EE75A0CF998D5F5FD
            SHA-256:EFA2A409CFC92E466E659A32A070C362C0FDB44FF7B3CA38F32B669C8165DB96
            SHA-512:CF09AE6B8C8AE5134959AD209AFEDB5DB464DA99883BB6F83AA96FADA4F67D74F81710A5EFDAD7B87600156838FE14E90D89A8F4E5A611FA5029C9B6FF3D9BA1
            Malicious:false
            Reputation:low
            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
            Preview:)]}'.["",["f1 sprint qualifying results china","nintendo switch 2 specs","klarna doordash payments","yellowjackets season 3 episode 7 recap","joplin missouri tornado","nc state basketball coach","london heathrow airport power outage","nasa astronauts return spacex"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"3900312578922651954","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
            Category:dropped
            Size (bytes):1150
            Entropy (8bit):1.7491585968207541
            Encrypted:false
            SSDEEP:12:y0Cf8jAxh0yiK6xNXL0r8V8I55555555555555R:If//0TDy0X
            MD5:E19FDB47503248CA528DCCE82458B722
            SHA1:51CBCBF58B3A7DFF677E3551BC4A3EDBC5DFFC93
            SHA-256:62A8461E328D5BACE3780FF738D0B58F6502592C04AFA564E0A8A792583A7BFB
            SHA-512:543BA079358D7C66FC08F3F929E45AF64300CA6842D6BB283CE77B10151F081CD7FE057E94C38CEBD545BE185488725A1B6EC1D95656F7EB5E6A30BF94190EE7
            Malicious:false
            Reputation:low
            Preview:............ .h.......(....... ..... .............................................................................................................................................................................................................................................TT......................................................................................................................................................................................................TT...................................................................................................................f/......................f/......................f/......f/......f/......f/......f/......f/......f/......f/......f/......f/......f/......f/......f/......f/......f/......f/..............f/......f/......f/......f/......f/......f/..............................f/......................f/......................................f/......................f/...............................................................
            No static file info

            Download Network PCAP: filteredfull

            • Total Packets: 466
            • 443 (HTTPS)
            • 80 (HTTP)
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Mar 21, 2025 17:23:02.826545000 CET60832443192.168.2.24142.250.65.196
            Mar 21, 2025 17:23:02.826649904 CET44360832142.250.65.196192.168.2.24
            Mar 21, 2025 17:23:02.831262112 CET60832443192.168.2.24142.250.65.196
            Mar 21, 2025 17:23:02.831434011 CET60832443192.168.2.24142.250.65.196
            Mar 21, 2025 17:23:02.831459999 CET44360832142.250.65.196192.168.2.24
            Mar 21, 2025 17:23:03.057701111 CET44360832142.250.65.196192.168.2.24
            Mar 21, 2025 17:23:03.058156967 CET60832443192.168.2.24142.250.65.196
            Mar 21, 2025 17:23:03.059484005 CET60832443192.168.2.24142.250.65.196
            Mar 21, 2025 17:23:03.059514999 CET44360832142.250.65.196192.168.2.24
            Mar 21, 2025 17:23:03.060056925 CET44360832142.250.65.196192.168.2.24
            Mar 21, 2025 17:23:03.105343103 CET60832443192.168.2.24142.250.65.196
            Mar 21, 2025 17:23:03.677781105 CET60833443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:03.677833080 CET4436083369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:03.677903891 CET60833443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:03.678533077 CET60833443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:03.678549051 CET4436083369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:03.697453976 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:03.697489023 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:03.697559118 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:03.697961092 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:03.697976112 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.025547028 CET4436083369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.025767088 CET60833443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.032437086 CET60833443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.032493114 CET4436083369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.033102036 CET4436083369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.033483028 CET60833443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.034089088 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.034167051 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.034745932 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.034759998 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.035075903 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.076332092 CET4436083369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.077341080 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.137718916 CET4436083369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.137742996 CET4436083369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.137808084 CET4436083369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.137953043 CET60833443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.137953043 CET60833443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.139478922 CET60833443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.139519930 CET4436083369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.160911083 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.160969973 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.161067009 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.161396027 CET60836443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.161493063 CET4436083669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.161598921 CET60836443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.161708117 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.161756039 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.161825895 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.161885023 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.162023067 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.162043095 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.162133932 CET60836443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.162168026 CET4436083669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.162199974 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.162225008 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.204330921 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.273004055 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.273026943 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.273067951 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.273091078 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.273112059 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.273114920 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.273130894 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.273143053 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.273184061 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.273199081 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.273205042 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.273235083 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.273292065 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.273298025 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.326601028 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.368175030 CET4436083669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.368678093 CET60836443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.368748903 CET4436083669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.368810892 CET60836443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.368824959 CET4436083669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.370377064 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.370699883 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.370728016 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.370814085 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.370820999 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.373085976 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.373280048 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.373315096 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.373418093 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.373424053 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.374950886 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.374964952 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.375022888 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.375030994 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.375277042 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.375329971 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.375335932 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.375423908 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.375471115 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.375478029 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.375588894 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.375628948 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.375643015 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.375741005 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.375793934 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.375799894 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.375896931 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.375941992 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.375948906 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.375956059 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.375992060 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.376147032 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.376214027 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.376238108 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.376276970 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.376293898 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.376300097 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.376332998 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.479753017 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.479831934 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.479909897 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.479943037 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.479964972 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.479971886 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.480009079 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.480360031 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.480417967 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.480596066 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.480648994 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.480654955 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.480664968 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.480699062 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.480707884 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.480715036 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.480756998 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.480781078 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.482083082 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.482167959 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.482204914 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.482254982 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.482314110 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.482368946 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.482405901 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.482469082 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.482501030 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.482548952 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.482605934 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.482665062 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.482698917 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.482758045 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.585803986 CET4436083669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.585833073 CET4436083669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.585901976 CET4436083669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.586013079 CET60836443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.586014032 CET60836443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.588232994 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.588238001 CET60836443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.588280916 CET4436083669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.588321924 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.588660002 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.588690042 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.588747978 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.588782072 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.588828087 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.588922977 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.588932037 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.588980913 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.589258909 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.589313030 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.590274096 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.590341091 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.590524912 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.590574980 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.590781927 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.590841055 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697010040 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697038889 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697102070 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697105885 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697130919 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697149038 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697148085 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697206974 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697228909 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697236061 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697277069 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697276115 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697340965 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697350025 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697365999 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697400093 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697411060 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697454929 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697457075 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697467089 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697504997 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697515011 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697559118 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697565079 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697577953 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697602987 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697612047 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697648048 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697663069 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697670937 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697696924 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697705984 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697724104 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697730064 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697742939 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697763920 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697784901 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697805882 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697813034 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697824955 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697846889 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697875023 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697880983 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697887897 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697923899 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697937965 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697977066 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.697988033 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.697995901 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.698014021 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.698014975 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.698060036 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.698065996 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.745271921 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.793145895 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.793196917 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.793247938 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.793262959 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.793291092 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.793334961 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.793365002 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.793386936 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.793414116 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.793431997 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.793448925 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.793456078 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.793494940 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.793513060 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.793520927 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.793553114 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.793564081 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.793570995 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.793615103 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.794238091 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.794317007 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.794408083 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.794460058 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.798513889 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.798571110 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.798588991 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.798603058 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.798636913 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.799940109 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.799998045 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.800061941 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.800129890 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.800143957 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.800276041 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.800328970 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.800673008 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.800729036 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.801213980 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.801275015 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.801429033 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.801480055 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.801618099 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.801666021 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.801805973 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.801868916 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.802160978 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.802211046 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.802478075 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.802530050 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.802664042 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.802710056 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.802983046 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.803020000 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.803035021 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.803042889 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.803077936 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.803411961 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.803479910 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.803601980 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.803652048 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.834958076 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.843370914 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.897327900 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.897447109 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.897527933 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.897571087 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.897754908 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.897757053 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.897768974 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.897813082 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.897922039 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.897975922 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.898098946 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.898144960 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.900787115 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.900836945 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.900856972 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.900865078 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.900888920 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.900892019 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.900908947 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.900913954 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.900960922 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.901014090 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.901066065 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.902299881 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.902352095 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.902509928 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.902550936 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.903264046 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.903331041 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:04.941346884 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:04.941456079 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.004533052 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.004591942 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.004626989 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.004650116 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.004689932 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.004729033 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.004784107 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.004908085 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.004956007 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.004968882 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.004978895 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.005012035 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.005225897 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.005285025 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.006505966 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.006592035 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.008119106 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.008212090 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.008414030 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.008470058 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.010415077 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.010478020 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.010493040 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.010507107 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.010528088 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.010546923 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.010556936 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.010576963 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.010590076 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.010618925 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.010626078 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.010639906 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.010674953 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.010687113 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.010735989 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.025191069 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.025279999 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.025309086 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.025322914 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.025357962 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.025381088 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.026726007 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.026777029 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.026782990 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.026792049 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.026818991 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.026820898 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.026839018 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.026845932 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.026869059 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.026870966 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.026904106 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.026911020 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.026956081 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.026999950 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.044770002 CET60834443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.044792891 CET4436083469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.109801054 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.109947920 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.110307932 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.110371113 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.110409975 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.110934019 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.111021996 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.111052036 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.111125946 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.111483097 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.111563921 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.112238884 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.112332106 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.112412930 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.112601042 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.114440918 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.114511967 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.115051031 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.115115881 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.124264002 CET60839443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.124336004 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.124418974 CET60839443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.124816895 CET60840443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.124910116 CET4436084069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.124986887 CET60840443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.125303030 CET60841443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.125396967 CET4436084169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.125420094 CET60839443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.125453949 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.125466108 CET60841443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.125763893 CET60842443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.125793934 CET4436084269.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.125854015 CET60842443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.126408100 CET60840443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.126444101 CET4436084069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.126574039 CET60841443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.126609087 CET4436084169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.126637936 CET60842443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.126650095 CET4436084269.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.211055994 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.211289883 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.211343050 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.211384058 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.211455107 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.211752892 CET60835443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.211785078 CET4436083569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.212136030 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.212337971 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.212447882 CET60843443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.212532997 CET4436084369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.212616920 CET60843443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.213053942 CET60843443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.213088036 CET4436084369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.213936090 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.214020967 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.214407921 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.214473009 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.312097073 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.312516928 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.313360929 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.313568115 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.313596964 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.313661098 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.313733101 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.326870918 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.329463005 CET4436084069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.329495907 CET60839443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.329576969 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.329760075 CET60840443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.329826117 CET4436084069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.329941988 CET60839443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.329961061 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.330034018 CET60840443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.330049038 CET4436084069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.331082106 CET4436084169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.331298113 CET60841443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.331321955 CET4436084169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.331413984 CET60841443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.331420898 CET4436084169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.333003998 CET4436084269.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.333245039 CET60842443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.333266973 CET4436084269.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.333390951 CET60842443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.333396912 CET4436084269.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.414185047 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.414364100 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.414455891 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.414455891 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.416137934 CET60837443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.416207075 CET4436083769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.416469097 CET4436084369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.416743994 CET60844443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.416834116 CET4436084469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.416918039 CET60844443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.417803049 CET60843443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.417860985 CET4436084369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.418040037 CET60844443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.418075085 CET4436084469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.418445110 CET60843443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.418461084 CET4436084369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.537636042 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.537694931 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.537837029 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.537905931 CET60839443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.537905931 CET60839443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.537976980 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.538019896 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.538033009 CET60839443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.538053036 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.538100004 CET60839443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.538100004 CET60839443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.540080070 CET4436084169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.540133953 CET4436084169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.540210962 CET60841443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.540273905 CET4436084169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.540342093 CET60841443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.540342093 CET4436084169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.540401936 CET60841443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.540577888 CET4436084069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.540637016 CET4436084069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.540699005 CET60840443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.540760994 CET4436084069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.540800095 CET4436084069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.540851116 CET60840443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.541752100 CET60841443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.541781902 CET4436084169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.542188883 CET60845443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.542236090 CET4436084569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.542308092 CET60845443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.542609930 CET4436084269.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.542666912 CET4436084269.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.542732954 CET60842443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.542757988 CET4436084269.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.542798042 CET4436084269.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.542804956 CET60842443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.542846918 CET60842443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.543587923 CET60845443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.543618917 CET4436084569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.544939041 CET60842443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.544951916 CET4436084269.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.545455933 CET60840443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.545485973 CET4436084069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.624054909 CET4436084369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.624130964 CET4436084369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.624186993 CET60843443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.628407001 CET60843443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.628446102 CET4436084369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.634160042 CET4436084469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.634596109 CET60844443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.634671926 CET4436084469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.634934902 CET60844443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.634951115 CET4436084469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.635628939 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.635735035 CET60839443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.635763884 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.635891914 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.635953903 CET60839443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.635972977 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.636012077 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.636066914 CET60839443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.636075020 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.636143923 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.636195898 CET60839443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.636203051 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.636281967 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.636342049 CET60839443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.636470079 CET60839443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.636498928 CET4436083969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.753357887 CET4436084569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.755028009 CET60845443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.755069017 CET4436084569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.755537033 CET60845443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.755554914 CET4436084569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.842184067 CET4436084469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.842240095 CET4436084469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.842312098 CET60844443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.842344999 CET4436084469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.842375040 CET4436084469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.842433929 CET60844443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.844924927 CET60844443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.844954014 CET4436084469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.964993954 CET4436084569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.965051889 CET4436084569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.965135098 CET60845443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.965157032 CET4436084569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.965186119 CET4436084569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.965221882 CET60845443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.965315104 CET4436084569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.965409040 CET60845443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.966274977 CET60845443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.966274977 CET60845443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.966308117 CET4436084569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.966754913 CET60845443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.972146988 CET60846443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.972203970 CET4436084669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:05.972270966 CET60846443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.972438097 CET60846443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:05.972449064 CET4436084669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.176141977 CET4436084669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.176546097 CET60846443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.176563978 CET4436084669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.176753998 CET60846443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.176759958 CET4436084669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.378017902 CET4436084669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.378123045 CET4436084669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.378232956 CET60846443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.380304098 CET60846443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.380326986 CET4436084669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.398264885 CET60832443192.168.2.24142.250.65.196
            Mar 21, 2025 17:23:06.439805984 CET60847443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.439855099 CET4436084769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.440227032 CET60848443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.440248013 CET60847443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.440330029 CET4436084869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.440398932 CET60848443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.440450907 CET60847443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.440471888 CET4436084769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.440558910 CET60848443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.440584898 CET4436084869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.444323063 CET44360832142.250.65.196192.168.2.24
            Mar 21, 2025 17:23:06.544162989 CET44360832142.250.65.196192.168.2.24
            Mar 21, 2025 17:23:06.546911955 CET44360832142.250.65.196192.168.2.24
            Mar 21, 2025 17:23:06.547161102 CET60832443192.168.2.24142.250.65.196
            Mar 21, 2025 17:23:06.548032999 CET60832443192.168.2.24142.250.65.196
            Mar 21, 2025 17:23:06.548077106 CET44360832142.250.65.196192.168.2.24
            Mar 21, 2025 17:23:06.590724945 CET60853443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.590837002 CET4436085369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.592448950 CET60853443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.592587948 CET60853443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.592612028 CET4436085369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.651066065 CET4436084769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.651391029 CET60847443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.651453972 CET4436084769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.652226925 CET60847443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.652242899 CET4436084769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.807959080 CET4436085369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.808092117 CET60853443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.808615923 CET60853443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.808636904 CET4436085369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.809385061 CET4436085369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.809689045 CET60853443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.852375031 CET4436085369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.861315966 CET4436084769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.861356020 CET4436084769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.861452103 CET60847443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.861517906 CET4436084769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.861557961 CET4436084769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.861581087 CET60847443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.861598969 CET4436084769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.861628056 CET60847443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.861638069 CET4436084769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.861646891 CET60847443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.861663103 CET4436084769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.861779928 CET4436084769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.861830950 CET60847443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.862274885 CET60847443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.862303019 CET4436084769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.871414900 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.871470928 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:06.871551037 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.871754885 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:06.871773958 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:07.007365942 CET4436085369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:07.007504940 CET4436085369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:07.007778883 CET60853443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:07.008089066 CET60853443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:07.008121014 CET4436085369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:07.675616026 CET4436084869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:07.676342010 CET60848443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:07.676407099 CET4436084869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:07.676613092 CET60848443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:07.676628113 CET4436084869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:07.888727903 CET4436084869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:07.888787031 CET4436084869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:07.888870001 CET60848443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:07.888935089 CET4436084869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:07.889015913 CET60848443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:07.889591932 CET4436084869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:07.889714956 CET4436084869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:07.889786959 CET60848443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:07.890736103 CET60848443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:07.890770912 CET4436084869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:07.890798092 CET60848443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:07.890839100 CET60848443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.181116104 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.181476116 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.181540966 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.181634903 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.181648016 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.396992922 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.397031069 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.397265911 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.397334099 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.397427082 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.397722960 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.397732973 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.397799969 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.399667978 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.399746895 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.401900053 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.402004004 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.502885103 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.503120899 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.503186941 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.504458904 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.504559040 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.504578114 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.507081985 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.507174969 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.507186890 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.556493044 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.715182066 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.715250969 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.715308905 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.715346098 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.715408087 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.715729952 CET60854443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.715773106 CET4436085469.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.748418093 CET60855443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.748459101 CET4436085569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.748553038 CET60855443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.748743057 CET60855443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.748753071 CET4436085569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.749176979 CET60856443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.749270916 CET4436085669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.749358892 CET60856443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.749469995 CET60856443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.749496937 CET4436085669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.955605030 CET4436085569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.956152916 CET60855443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.956172943 CET4436085569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.956254959 CET60855443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.956263065 CET4436085569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.956440926 CET4436085669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.956758976 CET60856443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.956782103 CET4436085669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:08.956855059 CET60856443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:08.956862926 CET4436085669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.178075075 CET4436085669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.178152084 CET4436085669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.178242922 CET60856443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.178817034 CET60856443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.178848982 CET4436085669.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.181237936 CET60857443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.181344986 CET4436085769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.181463003 CET60857443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.181624889 CET60857443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.181653976 CET4436085769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.192301035 CET4436085569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.194022894 CET4436085569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.194200993 CET60855443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.194458961 CET60855443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.194477081 CET4436085569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.209662914 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.209733963 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.209836006 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.210030079 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.210063934 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.224867105 CET60859443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.224900961 CET4436085969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.225007057 CET60859443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.225153923 CET60859443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.225164890 CET4436085969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.255243063 CET60860443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.255295038 CET4436086069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.255398989 CET60860443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.255631924 CET60860443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.255669117 CET4436086069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.256397963 CET60861443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.256443977 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.256520033 CET60861443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.256720066 CET60861443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.256727934 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.396378040 CET4436085769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.396655083 CET60857443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.396671057 CET4436085769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.396791935 CET60857443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.396797895 CET4436085769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.424276114 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.424519062 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.424536943 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.424638987 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.424645901 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.435698032 CET4436085969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.436001062 CET60859443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.436001062 CET60859443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.436031103 CET4436085969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.436055899 CET4436085969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.601905107 CET60817443192.168.2.242.19.122.66
            Mar 21, 2025 17:23:09.602041006 CET60817443192.168.2.242.19.122.66
            Mar 21, 2025 17:23:09.602087975 CET60817443192.168.2.242.19.122.66
            Mar 21, 2025 17:23:09.604523897 CET4436085769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.605293036 CET4436085769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.605365992 CET60857443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.605525017 CET60857443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.605545044 CET4436085769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.631619930 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.631711006 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.631824017 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.631886959 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.631957054 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.633719921 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.633743048 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.633821964 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.633831024 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.633858919 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.633913040 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.636639118 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.636754036 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.638936043 CET4436085969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.639019966 CET4436085969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.639082909 CET60859443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.639800072 CET60859443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.639808893 CET4436085969.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.737432003 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.737560987 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.737591982 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.737749100 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.737818956 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.737838984 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.737958908 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.738033056 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.738044977 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.738070965 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.738132000 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.738142967 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.738246918 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.738320112 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.738332033 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.740856886 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.740935087 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.740946054 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.740978003 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.741034985 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.741049051 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.741089106 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.741159916 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.741172075 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.780591011 CET443608172.19.122.66192.168.2.24
            Mar 21, 2025 17:23:09.780632019 CET443608172.19.122.66192.168.2.24
            Mar 21, 2025 17:23:09.780668020 CET443608172.19.122.66192.168.2.24
            Mar 21, 2025 17:23:09.790985107 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.840512991 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.840534925 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.840617895 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.840639114 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.840682030 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.840718985 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.840749025 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.840783119 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.840805054 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.840835094 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.840872049 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.840890884 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.841063023 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:09.841120005 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.868068933 CET60858443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:09.868119955 CET4436085869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:10.267744064 CET443608172.19.122.66192.168.2.24
            Mar 21, 2025 17:23:10.267844915 CET60817443192.168.2.242.19.122.66
            Mar 21, 2025 17:23:10.377578020 CET443608172.19.122.66192.168.2.24
            Mar 21, 2025 17:23:10.377645969 CET443608172.19.122.66192.168.2.24
            Mar 21, 2025 17:23:10.377667904 CET60817443192.168.2.242.19.122.66
            Mar 21, 2025 17:23:10.377701044 CET60817443192.168.2.242.19.122.66
            Mar 21, 2025 17:23:10.397869110 CET60817443192.168.2.242.19.122.66
            Mar 21, 2025 17:23:10.482213974 CET4436086069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:10.482558012 CET60860443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:10.482582092 CET4436086069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:10.482703924 CET60860443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:10.482712030 CET4436086069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:10.483412981 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:10.483612061 CET60861443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:10.483673096 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:10.483908892 CET60861443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:10.483923912 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:10.575414896 CET443608172.19.122.66192.168.2.24
            Mar 21, 2025 17:23:10.684484005 CET4436086069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:10.684586048 CET4436086069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:10.684645891 CET60860443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:10.685537100 CET60860443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:10.685568094 CET4436086069.164.117.207192.168.2.24
            Mar 21, 2025 17:23:10.689853907 CET60863443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:10.689883947 CET4436086369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:10.689937115 CET60863443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:10.690063953 CET60863443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:10.690076113 CET4436086369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:10.823425055 CET443608172.19.122.66192.168.2.24
            Mar 21, 2025 17:23:10.823508024 CET60817443192.168.2.242.19.122.66
            Mar 21, 2025 17:23:10.900692940 CET4436086369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:10.901339054 CET60863443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:10.901357889 CET4436086369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:10.901825905 CET60863443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:10.901829958 CET4436086369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.026669025 CET443608172.19.122.66192.168.2.24
            Mar 21, 2025 17:23:11.026741028 CET60817443192.168.2.242.19.122.66
            Mar 21, 2025 17:23:11.027952909 CET60817443192.168.2.242.19.122.66
            Mar 21, 2025 17:23:11.104032040 CET4436086369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.104204893 CET4436086369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.104278088 CET60863443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:11.104878902 CET60863443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:11.104892969 CET4436086369.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.198630095 CET443608172.19.122.66192.168.2.24
            Mar 21, 2025 17:23:11.514610052 CET443608172.19.122.66192.168.2.24
            Mar 21, 2025 17:23:11.514688015 CET60817443192.168.2.242.19.122.66
            Mar 21, 2025 17:23:11.576225996 CET443608172.19.122.66192.168.2.24
            Mar 21, 2025 17:23:11.576319933 CET60817443192.168.2.242.19.122.66
            Mar 21, 2025 17:23:11.689945936 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.690006971 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.690114975 CET60861443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:11.690179110 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.690243959 CET60861443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:11.790508986 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.790548086 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.790695906 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.790698051 CET60861443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:11.790772915 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.790857077 CET60861443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:11.894180059 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.894305944 CET60861443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:11.895032883 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.895100117 CET60861443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:11.895117044 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.895204067 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.896404028 CET60861443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:11.902014017 CET60861443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:11.902041912 CET4436086169.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.908267975 CET60865443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:11.908338070 CET4436086569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:11.908420086 CET60865443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:11.908577919 CET60865443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:11.908590078 CET4436086569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:12.123564959 CET4436086569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:12.123872995 CET60865443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:12.123893023 CET4436086569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:12.124069929 CET60865443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:12.124075890 CET4436086569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:12.339184046 CET4436086569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:12.339219093 CET4436086569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:12.339288950 CET4436086569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:12.339302063 CET60865443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:12.339328051 CET4436086569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:12.339348078 CET60865443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:12.339401007 CET4436086569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:12.339442968 CET4436086569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:12.339454889 CET60865443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:12.339459896 CET4436086569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:12.339514017 CET60865443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:12.441385031 CET4436086569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:12.441456079 CET60865443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:12.441471100 CET4436086569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:12.441509962 CET4436086569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:12.441569090 CET60865443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:12.442164898 CET60865443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:12.442178011 CET4436086569.164.117.207192.168.2.24
            Mar 21, 2025 17:23:18.594711065 CET60867443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:18.594773054 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:18.595154047 CET60867443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:18.596354008 CET60867443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:18.596393108 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:18.811961889 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:18.812364101 CET60867443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:18.812402010 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:18.812711000 CET60867443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:18.812720060 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.029743910 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.029803991 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.029941082 CET60867443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.029948950 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.029978991 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.030026913 CET60867443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.030093908 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.030149937 CET60867443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.030164957 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.030201912 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.030272961 CET60867443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.030281067 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.075367928 CET60867443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.132482052 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.132605076 CET60867443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.132627010 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.132667065 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.132716894 CET60867443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.132755995 CET60867443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.132771015 CET4436086769.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.132778883 CET60867443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.132813931 CET60867443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.137068987 CET60868443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.137160063 CET4436086869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.137248993 CET60868443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.137370110 CET60868443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.137392998 CET4436086869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.347527027 CET4436086869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.347866058 CET60868443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.347894907 CET4436086869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.348083019 CET60868443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.348090887 CET4436086869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.553179979 CET4436086869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.553255081 CET4436086869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.553325891 CET60868443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.553359985 CET4436086869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.553381920 CET4436086869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.553406954 CET60868443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.553422928 CET4436086869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.553447962 CET60868443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.553478003 CET60868443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.553483009 CET4436086869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.553509951 CET4436086869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.553550959 CET60868443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.553567886 CET60868443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.654405117 CET4436086869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.654599905 CET60868443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.654624939 CET4436086869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.654696941 CET4436086869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:19.654752016 CET60868443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.722103119 CET60868443192.168.2.2469.164.117.207
            Mar 21, 2025 17:23:19.722126961 CET4436086869.164.117.207192.168.2.24
            Mar 21, 2025 17:23:41.311877966 CET6087180192.168.2.24142.251.40.99
            Mar 21, 2025 17:23:41.409449100 CET8060871142.251.40.99192.168.2.24
            Mar 21, 2025 17:23:41.409691095 CET6087180192.168.2.24142.251.40.99
            Mar 21, 2025 17:23:41.409691095 CET6087180192.168.2.24142.251.40.99
            Mar 21, 2025 17:23:41.506872892 CET8060871142.251.40.99192.168.2.24
            Mar 21, 2025 17:23:41.507143021 CET8060871142.251.40.99192.168.2.24
            Mar 21, 2025 17:23:41.512305021 CET6087180192.168.2.24142.251.40.99
            Mar 21, 2025 17:23:41.616787910 CET8060871142.251.40.99192.168.2.24
            Mar 21, 2025 17:23:41.622189999 CET6087180192.168.2.24142.251.40.99
            Mar 21, 2025 17:23:41.719858885 CET8060871142.251.40.99192.168.2.24
            Mar 21, 2025 17:23:41.761517048 CET6087180192.168.2.24142.251.40.99
            Mar 21, 2025 17:24:02.782342911 CET60879443192.168.2.24142.250.65.196
            Mar 21, 2025 17:24:02.782460928 CET44360879142.250.65.196192.168.2.24
            Mar 21, 2025 17:24:02.782601118 CET60879443192.168.2.24142.250.65.196
            Mar 21, 2025 17:24:02.782743931 CET60879443192.168.2.24142.250.65.196
            Mar 21, 2025 17:24:02.782768011 CET44360879142.250.65.196192.168.2.24
            Mar 21, 2025 17:24:02.986536026 CET44360879142.250.65.196192.168.2.24
            Mar 21, 2025 17:24:02.987116098 CET60879443192.168.2.24142.250.65.196
            Mar 21, 2025 17:24:02.987157106 CET44360879142.250.65.196192.168.2.24
            Mar 21, 2025 17:24:13.040642023 CET44360879142.250.65.196192.168.2.24
            Mar 21, 2025 17:24:13.040713072 CET44360879142.250.65.196192.168.2.24
            Mar 21, 2025 17:24:13.040967941 CET60879443192.168.2.24142.250.65.196
            Mar 21, 2025 17:24:15.029452085 CET60879443192.168.2.24142.250.65.196
            Mar 21, 2025 17:24:15.029519081 CET44360879142.250.65.196192.168.2.24
            TimestampSource PortDest PortSource IPDest IP
            Mar 21, 2025 17:22:58.755817890 CET53578041.1.1.1192.168.2.24
            Mar 21, 2025 17:22:58.788805008 CET53569871.1.1.1192.168.2.24
            Mar 21, 2025 17:22:59.569751024 CET53599831.1.1.1192.168.2.24
            Mar 21, 2025 17:23:02.715832949 CET6186653192.168.2.241.1.1.1
            Mar 21, 2025 17:23:02.715904951 CET4989153192.168.2.241.1.1.1
            Mar 21, 2025 17:23:02.824755907 CET53618661.1.1.1192.168.2.24
            Mar 21, 2025 17:23:02.824816942 CET53498911.1.1.1192.168.2.24
            Mar 21, 2025 17:23:03.563905001 CET5481153192.168.2.241.1.1.1
            Mar 21, 2025 17:23:03.564070940 CET6433753192.168.2.241.1.1.1
            Mar 21, 2025 17:23:03.672274113 CET53643371.1.1.1192.168.2.24
            Mar 21, 2025 17:23:03.676877022 CET53548111.1.1.1192.168.2.24
            Mar 21, 2025 17:23:06.442714930 CET5830153192.168.2.241.1.1.1
            Mar 21, 2025 17:23:06.443249941 CET5791353192.168.2.241.1.1.1
            Mar 21, 2025 17:23:06.557023048 CET53583011.1.1.1192.168.2.24
            Mar 21, 2025 17:23:09.364304066 CET53640571.1.1.1192.168.2.24
            Mar 21, 2025 17:23:16.596940041 CET53497431.1.1.1192.168.2.24
            Mar 21, 2025 17:23:23.707485914 CET137137192.168.2.24192.168.2.255
            Mar 21, 2025 17:23:24.448533058 CET137137192.168.2.24192.168.2.255
            Mar 21, 2025 17:23:25.198620081 CET137137192.168.2.24192.168.2.255
            Mar 21, 2025 17:23:35.541089058 CET53624731.1.1.1192.168.2.24
            Mar 21, 2025 17:23:58.154484034 CET53541211.1.1.1192.168.2.24
            Mar 21, 2025 17:23:58.355493069 CET53650691.1.1.1192.168.2.24
            Mar 21, 2025 17:24:01.168188095 CET53581861.1.1.1192.168.2.24
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 21, 2025 17:23:02.715832949 CET192.168.2.241.1.1.10xdfddStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Mar 21, 2025 17:23:02.715904951 CET192.168.2.241.1.1.10x9bf9Standard query (0)www.google.com65IN (0x0001)false
            Mar 21, 2025 17:23:03.563905001 CET192.168.2.241.1.1.10x2b63Standard query (0)cisco.bayada.comA (IP address)IN (0x0001)false
            Mar 21, 2025 17:23:03.564070940 CET192.168.2.241.1.1.10x5eaStandard query (0)cisco.bayada.com65IN (0x0001)false
            Mar 21, 2025 17:23:06.442714930 CET192.168.2.241.1.1.10x4ff4Standard query (0)cisco.bayada.comA (IP address)IN (0x0001)false
            Mar 21, 2025 17:23:06.443249941 CET192.168.2.241.1.1.10xc30fStandard query (0)cisco.bayada.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 21, 2025 17:23:02.824755907 CET1.1.1.1192.168.2.240xdfddNo error (0)www.google.com142.250.65.196A (IP address)IN (0x0001)false
            Mar 21, 2025 17:23:02.824816942 CET1.1.1.1192.168.2.240x9bf9No error (0)www.google.com65IN (0x0001)false
            Mar 21, 2025 17:23:03.676877022 CET1.1.1.1192.168.2.240x2b63No error (0)cisco.bayada.com69.164.117.207A (IP address)IN (0x0001)false
            Mar 21, 2025 17:23:06.557023048 CET1.1.1.1192.168.2.240x4ff4No error (0)cisco.bayada.com69.164.117.207A (IP address)IN (0x0001)false
            • browser.events.data.msn.cn
            • cisco.bayada.com
            • www.google.com
            • c.pki.goog
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.2460871142.251.40.9980
            TimestampBytes transferredDirectionData
            Mar 21, 2025 17:23:41.409691095 CET202OUTGET /r/gsr1.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 21, 2025 17:23:41.507143021 CET223INHTTP/1.1 304 Not Modified
            Date: Fri, 21 Mar 2025 15:39:48 GMT
            Expires: Fri, 21 Mar 2025 16:29:48 GMT
            Age: 2633
            Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding
            Mar 21, 2025 17:23:41.512305021 CET200OUTGET /r/r4.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 21, 2025 17:23:41.616787910 CET222INHTTP/1.1 304 Not Modified
            Date: Fri, 21 Mar 2025 16:20:24 GMT
            Expires: Fri, 21 Mar 2025 17:10:24 GMT
            Age: 197
            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding
            Mar 21, 2025 17:23:41.622189999 CET200OUTGET /r/r1.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 21, 2025 17:23:41.719858885 CET223INHTTP/1.1 304 Not Modified
            Date: Fri, 21 Mar 2025 15:44:02 GMT
            Expires: Fri, 21 Mar 2025 16:34:02 GMT
            Age: 2379
            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding


            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.246082213.89.179.13443
            TimestampBytes transferredDirectionData
            2025-03-21 16:22:50 UTC473OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1742574169066&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1
            Accept-Encoding: gzip, deflate
            Content-Length: 3656
            Content-Type: application/json; charset=UTF-8
            Host: browser.events.data.msn.cn
            Connection: Keep-Alive
            Cache-Control: no-cache
            2025-03-21 16:22:50 UTC3656OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 53 65 72 76 65 72 4c 6f 67 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 63 34 39 38 37 31 31 66 30 32 36 35 34 65 64 63 61 38 61 37 31 35 63 61 36 65 31 63 62 34 64 34 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 35 2d 30 33 2d 32 31 54 31 36 3a 32 32 3a 33 39 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 64 61 74 61 22 3a 7b 22 70 61 67 65 22 3a 7b 22 70 72 6f 64 75 63 74 22 3a 22 65 6e 74 77 69 6e 64 6f 77 73 64 61 73 68 22 2c 22 61 70 70 54 79 70 65 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 6e 61 6d 65 22 3a 22 77 69 6e 70 32 62 61 63 6b 69 6e 67 61 70 70 22 2c 22 69 73 4d 6f 63 6b 45 6e 76 22 3a 66 61 6c 73 65 2c 22 68 6f 73 74 56 65 72 22 3a 22 35 32 34 2e 33 30 35 30 32 2e 33 30 2e 30 22 2c 22
            Data Ascii: {"name":"MS.News.Web.ServerLog","iKey":"o:c498711f02654edca8a715ca6e1cb4d4","time":"2025-03-21T16:22:39Z","ver":"4.0","data":{"page":{"product":"entwindowsdash","appType":"winWidgets","name":"winp2backingapp","isMockEnv":false,"hostVer":"524.30502.30.0","


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.246083369.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:04 UTC678OUTGET /ucmuser/main HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-21 16:23:04 UTC610INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            Set-Cookie: JSESSIONID=390641AEC5C574B290819549374821F7; Path=/ucmuser; Secure; HttpOnly
            X-Frame-Options: SAMEORIGIN
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Strict-Transport-Security: max-age=31536000;includeSubDomains
            Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval'
            Content-Type: text/html;charset=UTF-8
            Content-Length: 1449
            Date: Fri, 21 Mar 2025 16:23:04 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:04 UTC1449INData Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 41 43 48 45 2d 43 4f 4e 54 52 4f 4c 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 2d 43 41 43 48 45 22 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 52 41 47 4d 41 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 2d 43 41 43 48 45 22 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 31 30 22 2f 3e 0a 3c 74 69 74 6c 65 20 69 64 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 54 69 74 6c 65 22 3e 55 6e 69 66 69 65 64 20 43 6f 6d 6d 75 6e 69 63 61
            Data Ascii: <!DOCTYPE html><html lang="en" dir="ltr"><head><meta http-equiv="CACHE-CONTROL" content="NO-CACHE"/><meta http-equiv="PRAGMA" content="NO-CACHE"/><meta http-equiv="X-UA-Compatible" content="IE=10"/><title id="applicationTitle">Unified Communica


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.246083469.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:04 UTC650OUTGET /ucmuser/dojo/dijit/themes/futurama/futurama.css HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://cisco.bayada.com/ucmuser/main
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:04 UTC742INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"504191-1683786232000"
            Last-Modified: Thu, 11 May 2023 06:23:52 GMT
            Content-Type: text/css
            Content-Length: 504191
            Date: Fri, 21 Mar 2025 16:23:04 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:04 UTC6549INData Raw: 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 64 69 6a 69 74 2e 63 73 73 22 3b 0a 0a 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 69 63 6f 6e 73 2f 63 6f 6d 6d 6f 6e 49 63 6f 6e 73 2e 63 73 73 22 3b 0a 0a 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 69 63 6f 6e 73 2f 65 64 69 74 6f 72 49 63 6f 6e 73 2e 63 73 73 22 3b 0a 0a 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 64 69 6a 69 74 5f 72 74 6c 2e 63 73 73 22 3b 0a 0a 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 69 63 6f 6e 73 2f 65 64 69 74 6f 72 49 63 6f 6e 73 5f 72 74 6c 2e 63 73 73 22 3b 0a 0a 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 69 63 6f 6e 73 2f 63 6f 6d 6d 6f 6e 49 63 6f 6e 73 5f 72 74 6c 2e 63 73 73 22 3b 0a 0a 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 64 6f 6a 6f 78 2f 67 72 69 64 2f 72 65 73 6f
            Data Ascii: @import "../dijit.css";@import "../../icons/commonIcons.css";@import "../../icons/editorIcons.css";@import "../dijit_rtl.css";@import "../../icons/editorIcons_rtl.css";@import "../../icons/commonIcons_rtl.css";@import "../../../dojox/grid/reso
            2025-03-21 16:23:04 UTC7291INData Raw: 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 46 33 46 33 46 3b 0a 7d 0a 68 35 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 68 36 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b
            Data Ascii: height: normal; color: #3F3F3F;}h5 { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #333333; line-height: normal;}h6 { font-family: Arial, Helvetica, sans-serif; font-size: 13px; color: #333333; font-weight: bold;
            2025-03-21 16:23:04 UTC1905INData Raw: 70 2c 20 23 66 37 66 37 66 37 2c 20 23 64 33 64 33 64 33 29 3b 0a 20 20 2f 2a 2a 23 6f 70 65 72 61 23 2a 2a 2f 0a 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 66 37 66 37 66 37 2c 20 23 64 33 64 33 64 33 29 3b 0a 20 20 2d 6d 73 2d 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 66 37 66 37 66 37 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 64 33 64 33 64 33 27 2c 20 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 0a 20 20 2f 2a 2a 23 69 65 37 23 20 23 69 65 38 23 20 23 69 65 39 23 20 2a 2a 2f 0a 0a 20 20 62 61 63 6b
            Data Ascii: p, #f7f7f7, #d3d3d3); /**#opera#**/ background-image: linear-gradient(top, #f7f7f7, #d3d3d3); -ms-filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#f7f7f7', endColorstr='#d3d3d3', GradientType=0); /**#ie7# #ie8# #ie9# **/ back
            2025-03-21 16:23:04 UTC7291INData Raw: 20 23 64 33 64 33 64 33 29 3b 0a 20 20 2d 6d 73 2d 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 66 37 66 37 66 37 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 64 33 64 33 64 33 27 2c 20 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 0a 20 20 2f 2a 2a 23 69 65 37 23 20 23 69 65 38 23 20 23 69 65 39 23 20 2a 2a 2f 0a 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 61 61 61 61 61 61 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 6d 73 2d 75 73 65 72
            Data Ascii: #d3d3d3); -ms-filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#f7f7f7', endColorstr='#d3d3d3', GradientType=0); /**#ie7# #ie8# #ie9# **/ border: 1px solid #aaaaaa; -webkit-user-select: none; -moz-user-select: none; -ms-user
            2025-03-21 16:23:04 UTC7291INData Raw: 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 64 33 64 33 64 33 2c 20 23 66 37 66 37 66 37 29 3b 0a 20 20 2d 6d 73 2d 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 64 33 64 33 64 33 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 66 37 66 37 66 37 27 2c 20 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 0a 20 20 2f 2a 2a 23 69 65 37 23 20 23 69 65 38 23 20 23 69 65 39 23 20 2a 2a 2f 0a 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 31 65 31 65 31 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 6d 6f 7a 2d 6c 69 6e 65 61
            Data Ascii: mage: linear-gradient(top, #d3d3d3, #f7f7f7); -ms-filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#d3d3d3', endColorstr='#f7f7f7', GradientType=0); /**#ie7# #ie8# #ie9# **/ background-color: #e1e1e1; background-image: -moz-linea
            2025-03-21 16:23:04 UTC778INData Raw: 34 64 34 64 34 3b 0a 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 20 23 66 66 66 66 66 66 3b 0a 7d 0a 2e 66 2d 62 74 6e 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 22 74 72 75 65 22 5d 20 69 2c 0a 2e 66 2d 62 74 6e 5b 64 69 73 61 62 6c 65 64 5d 20 69 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 69 6d 61 67 65 73 2f 69 63 6f 6e 5f 73 70 72 69 74 65 2e 70 6e 67 22 29 3b 0a 20 20 77 69 64 74 68 3a 20 31 32 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 32 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 35 70 78 20 2d 34 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65
            Data Ascii: 4d4d4; cursor: default; box-shadow: 0px 0px 0px 0px #ffffff;}.f-btn[aria-disabled="true"] i,.f-btn[disabled] i { background-image: url("images/icon_sprite.png"); width: 12px; height: 12px; background-position: -15px -4px; background-image
            2025-03-21 16:23:04 UTC7291INData Raw: 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 66 2d 62 74 6e 2d 61 72 72 6f 77 20 7b 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 33 31 70 78 3b 0a 20 20 2a 6d 69 6e 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 32 70 78 3b 0a 7d 0a 2e 66 2d 62 74 6e 2d 61 72 72 6f 77 20 73 70 61 6e 20 2b 20 69 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 31 70 78 3b 0a 7d 0a 2e 66 2d 62 74 6e 2d 69 63 6f 6e 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 30 3b 0a 20 20 2a 70 61 64 64 69 6e 67 3a 20 34 70 78 20 30 20 36 70 78 3b 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70
            Data Ascii: word-wrap: normal; overflow: hidden;}.f-btn-arrow { min-width: 31px; *min-width: auto; padding-right: 12px;}.f-btn-arrow span + i { margin-left: 11px;}.f-btn-icon { padding: 5px 0; *padding: 4px 0 6px; min-width: 30px; width: 30p
            2025-03-21 16:23:04 UTC7291INData Raw: 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 31 31 39 65 31 62 27 2c 20 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 0a 20 20 2f 2a 2a 23 69 65 37 23 20 23 69 65 38 23 20 23 69 65 39 23 20 2a 2a 2f 0a 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 35 65 63 33 31 33 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 39 31 64 63 30 64 2c 20 23 31 31 39 65 31 62 29 3b 0a 20 20 2f 2a 2a 23 66 69 72 65 66 6f 78 23 2a 2a 2f 0a 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 6d 73 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 39 31 64 63 30 64 2c 20 23 31 31 39 65 31 62 29 3b 0a 20 20 2f 2a 2a 23 49 45 31 30
            Data Ascii: endColorstr='#119e1b', GradientType=0); /**#ie7# #ie8# #ie9# **/ background-color: #5ec313; background-image: -moz-linear-gradient(top, #91dc0d, #119e1b); /**#firefox#**/ background-image: -ms-linear-gradient(top, #91dc0d, #119e1b); /**#IE10
            2025-03-21 16:23:04 UTC1802INData Raw: 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 20 30 20 30 2c 20 30 20 31 30 30 25 2c 20 66 72 6f 6d 28 23 34 38 34 38 34 38 29 2c 20 74 6f 28 23 31 66 31 66 31 66 29 29 3b 0a 20 20 2f 2a 2a 20 23 73 61 66 61 72 69 23 20 2a 2a 2f 0a 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 34 38 34 38 34 38 2c 20 23 31 66 31 66 31 66 29 3b 0a 20 20 2f 2a 2a 23 6f 70 65 72 61 23 2a 2a 2f 0a 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 34 38 34 38 34 38 2c 20 23 31 66 31 66 31 66 29 3b 0a 20 20 2d 6d 73 2d 66 69 6c
            Data Ascii: background-image: -webkit-gradient(linear, 0 0, 0 100%, from(#484848), to(#1f1f1f)); /** #safari# **/ background-image: -o-linear-gradient(top, #484848, #1f1f1f); /**#opera#**/ background-image: linear-gradient(top, #484848, #1f1f1f); -ms-fil
            2025-03-21 16:23:04 UTC7291INData Raw: 23 2a 2a 2f 0a 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 6d 73 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 36 36 36 36 36 36 2c 20 23 33 33 33 33 33 33 29 3b 0a 20 20 2f 2a 2a 23 49 45 31 30 23 2a 2a 2f 0a 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 20 30 20 30 2c 20 30 20 31 30 30 25 2c 20 66 72 6f 6d 28 23 36 36 36 36 36 36 29 2c 20 74 6f 28 23 33 33 33 33 33 33 29 29 3b 0a 20 20 2f 2a 2a 20 23 73 61 66 61 72 69 23 20 2a 2a 2f 0a 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 36 36 36 36 36 36 2c 20 23 33 33 33 33 33 33 29 3b
            Data Ascii: #**/ background-image: -ms-linear-gradient(top, #666666, #333333); /**#IE10#**/ background-image: -webkit-gradient(linear, 0 0, 0 100%, from(#666666), to(#333333)); /** #safari# **/ background-image: -o-linear-gradient(top, #666666, #333333);


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.246083669.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:04 UTC629OUTGET /ucmuser/open/css/login.css HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://cisco.bayada.com/ucmuser/main
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:04 UTC797INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Vary: Origin
            Vary: Access-Control-Request-Method
            Vary: Access-Control-Request-Headers
            Last-Modified: Thu, 11 May 2023 06:23:28 GMT
            Accept-Ranges: bytes
            Content-Type: text/css
            Content-Length: 3281
            Date: Fri, 21 Mar 2025 16:23:04 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:04 UTC3281INData Raw: 23 6c 6f 67 69 6e 20 2e 66 2d 62 74 6e 2d 43 54 41 20 66 2d 62 74 6e 2d 66 6f 63 75 73 2c 0a 2e 66 2d 62 74 6e 2d 43 54 41 3a 66 6f 63 75 73 20 7b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 30 30 43 43 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 62 61 36 30 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 35 61 62 65 30 37 2c 20 23 30 63 38 33 30 65 29 3b 0a 20 20 2f 2a 2a 23 66 69 72 65 66 6f 78 23 2a 2a 2f 0a 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 6d 73 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 35 61 62 65 30 37 2c 20 23 30 63 38 33 30 65 29
            Data Ascii: #login .f-btn-CTA f-btn-focus,.f-btn-CTA:focus { outline: 2px solid #00CCFF; background-color: #3ba60a; background-image: -moz-linear-gradient(top, #5abe07, #0c830e); /**#firefox#**/ background-image: -ms-linear-gradient(top, #5abe07, #0c830e)


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.246083769.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:04 UTC614OUTGET /ucmuser/dojo/dojo/dojo.js HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://cisco.bayada.com/ucmuser/main
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:04 UTC749INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"135619-1683786234000"
            Last-Modified: Thu, 11 May 2023 06:23:54 GMT
            Content-Type: text/javascript
            Content-Length: 135619
            Date: Fri, 21 Mar 2025 16:23:04 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:04 UTC6542INData Raw: 2f 2a 0a 09 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 34 2d 32 30 31 32 2c 20 54 68 65 20 44 6f 6a 6f 20 46 6f 75 6e 64 61 74 69 6f 6e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 09 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 41 63 61 64 65 6d 69 63 20 46 72 65 65 20 4c 69 63 65 6e 73 65 20 3e 3d 20 32 2e 31 20 4f 52 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 42 53 44 20 6c 69 63 65 6e 73 65 2e 0a 09 73 65 65 3a 20 68 74 74 70 3a 2f 2f 64 6f 6a 6f 74 6f 6f 6c 6b 69 74 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 66 6f 72 20 64 65 74 61 69 6c 73 0a 2a 2f 0a 0a 2f 2a 0a 09 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6d 69 7a 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 44 6f 6a 6f 2c 20 62 75 69 6c 74 20 66 6f 72 20 64 65 70 6c 6f 79 6d
            Data Ascii: /*Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved.Available via Academic Free License >= 2.1 OR the modified BSD license.see: http://dojotoolkit.org/license for details*//*This is an optimized version of Dojo, built for deploym
            2025-03-21 16:23:04 UTC7291INData Raw: 70 61 72 65 6e 74 21 3d 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 72 65 71 75 69 72 65 29 7b 76 61 72 20 64 6f 68 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 72 65 71 75 69 72 65 28 22 64 6f 68 22 29 3b 64 6f 68 26 26 5f 63 28 5f 35 35 2c 64 6f 68 2e 74 65 73 74 43 6f 6e 66 69 67 29 3b 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 71 2e 72 61 77 43 6f 6e 66 69 67 3d 7b 7d 3b 5f 36 34 28 5f 32 2c 31 29 3b 69 66 28 68 61 73 28 22 64 6f 6a 6f 2d 63 64 6e 22 29 29 7b 5f 34 66 2e 64 6f 6a 6f 2e 6c 6f 63 61 74 69 6f 6e 3d 5f 37 30 3b 69 66 28 5f 37 30 29 7b 5f 37 30 2b 3d 22 2f 22 3b 7d 5f 34 66 2e 64 69 6a 69 74 2e 6c 6f 63 61 74 69 6f 6e 3d 5f 37 30 2b 22 2e 2e 2f 64 69 6a 69 74 2f 22 3b 5f 34 66 2e 64 6f 6a 6f 78 2e 6c 6f 63 61 74 69
            Data Ascii: parent!=window&&window.parent.require){var doh=window.parent.require("doh");doh&&_c(_55,doh.testConfig);}}catch(e){}}req.rawConfig={};_64(_2,1);if(has("dojo-cdn")){_4f.dojo.location=_70;if(_70){_70+="/";}_4f.dijit.location=_70+"../dijit/";_4f.dojox.locati
            2025-03-21 16:23:04 UTC1905INData Raw: 69 6f 6e 28 75 72 6c 29 7b 75 72 6c 2b 3d 22 22 3b 72 65 74 75 72 6e 20 75 72 6c 2b 28 5f 35 31 3f 28 28 2f 5c 3f 2f 2e 74 65 73 74 28 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 5f 35 31 29 3a 22 22 29 3b 7d 2c 5f 65 35 3d 66 75 6e 63 74 69 6f 6e 28 5f 65 36 29 7b 76 61 72 20 5f 65 37 3d 5f 65 36 2e 70 6c 75 67 69 6e 3b 69 66 28 5f 65 37 2e 65 78 65 63 75 74 65 64 3d 3d 3d 5f 32 34 26 26 21 5f 65 37 2e 6c 6f 61 64 29 7b 5f 62 63 28 5f 65 37 29 3b 7d 76 61 72 20 5f 65 38 3d 66 75 6e 63 74 69 6f 6e 28 64 65 66 29 7b 5f 65 36 2e 72 65 73 75 6c 74 3d 64 65 66 3b 5f 33 33 28 5f 65 36 29 3b 5f 33 35 28 5f 65 36 29 3b 5f 37 62 28 29 3b 7d 3b 69 66 28 5f 65 37 2e 6c 6f 61 64 29 7b 5f 65 37 2e 6c 6f 61 64 28 5f 65 36 2e 70 72 69 64 2c 5f 65 36 2e 72 65 71 2c 5f 65
            Data Ascii: ion(url){url+="";return url+(_51?((/\?/.test(url)?"&":"?")+_51):"");},_e5=function(_e6){var _e7=_e6.plugin;if(_e7.executed===_24&&!_e7.load){_bc(_e7);}var _e8=function(def){_e6.result=def;_33(_e6);_35(_e6);_7b();};if(_e7.load){_e7.load(_e6.prid,_e6.req,_e
            2025-03-21 16:23:04 UTC7291INData Raw: 65 28 29 3b 7d 65 6c 73 65 7b 5f 37 63 3d 5f 65 63 3b 72 65 71 2e 69 6e 6a 65 63 74 55 72 6c 28 5f 33 66 28 75 72 6c 29 2c 5f 65 65 2c 5f 65 63 29 3b 5f 37 63 3d 30 3b 7d 7d 7d 3b 72 65 71 2e 74 72 61 63 65 28 22 6c 6f 61 64 65 72 2d 69 6e 6a 65 63 74 22 2c 5b 22 78 68 72 22 2c 5f 65 63 2e 6d 69 64 2c 75 72 6c 2c 5f 32 35 21 3d 5f 32 36 5d 29 3b 69 66 28 68 61 73 28 22 63 6f 6e 66 69 67 2d 64 6f 6a 6f 2d 6c 6f 61 64 65 72 2d 63 61 74 63 68 65 73 22 29 29 7b 74 72 79 7b 72 65 71 2e 67 65 74 54 65 78 74 28 75 72 6c 2c 5f 32 35 21 3d 5f 32 36 2c 5f 65 66 29 3b 7d 63 61 74 63 68 28 65 29 7b 5f 33 34 28 5f 34 34 2c 5f 66 28 22 78 68 72 49 6e 6a 65 63 74 46 61 69 6c 65 64 22 2c 5b 5f 65 63 2c 65 5d 29 29 3b 7d 7d 65 6c 73 65 7b 72 65 71 2e 67 65 74 54 65 78 74
            Data Ascii: e();}else{_7c=_ec;req.injectUrl(_3f(url),_ee,_ec);_7c=0;}}};req.trace("loader-inject",["xhr",_ec.mid,url,_25!=_26]);if(has("config-dojo-loader-catches")){try{req.getText(url,_25!=_26,_ef);}catch(e){_34(_44,_f("xhrInjectFailed",[_ec,e]));}}else{req.getText
            2025-03-21 16:23:04 UTC7291INData Raw: 6e 74 3d 5f 31 32 63 2e 72 65 70 65 61 74 3b 7d 5f 31 32 63 2e 5f 66 69 72 65 28 22 6f 6e 42 65 67 69 6e 22 2c 5b 5f 31 32 64 5d 29 3b 7d 5f 31 32 63 2e 5f 66 69 72 65 28 22 6f 6e 50 6c 61 79 22 2c 5b 5f 31 32 64 5d 29 3b 5f 31 32 63 2e 5f 63 79 63 6c 65 28 29 3b 72 65 74 75 72 6e 20 5f 31 32 63 3b 7d 2c 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 31 32 65 3d 74 68 69 73 3b 69 66 28 5f 31 32 65 2e 5f 64 65 6c 61 79 54 69 6d 65 72 29 7b 5f 31 32 65 2e 5f 63 6c 65 61 72 54 69 6d 65 72 28 29 3b 7d 5f 31 32 65 2e 5f 73 74 6f 70 54 69 6d 65 72 28 29 3b 69 66 28 21 5f 31 32 65 2e 5f 61 63 74 69 76 65 29 7b 72 65 74 75 72 6e 20 5f 31 32 65 3b 7d 5f 31 32 65 2e 5f 70 61 75 73 65 64 3d 74 72 75 65 3b 5f 31 32 65 2e 5f 66 69 72 65 28 22 6f 6e
            Data Ascii: nt=_12c.repeat;}_12c._fire("onBegin",[_12d]);}_12c._fire("onPlay",[_12d]);_12c._cycle();return _12c;},pause:function(){var _12e=this;if(_12e._delayTimer){_12e._clearTimer();}_12e._stopTimer();if(!_12e._active){return _12e;}_12e._paused=true;_12e._fire("on
            2025-03-21 16:23:04 UTC778INData Raw: 29 3b 7d 72 65 74 75 72 6e 20 61 74 74 72 2e 73 65 74 28 6e 6f 64 65 2c 6e 61 6d 65 2c 5f 31 35 63 29 3b 7d 3b 64 6f 6a 6f 2e 68 61 73 43 6c 61 73 73 3d 63 6c 73 2e 63 6f 6e 74 61 69 6e 73 3b 64 6f 6a 6f 2e 61 64 64 43 6c 61 73 73 3d 63 6c 73 2e 61 64 64 3b 64 6f 6a 6f 2e 72 65 6d 6f 76 65 43 6c 61 73 73 3d 63 6c 73 2e 72 65 6d 6f 76 65 3b 64 6f 6a 6f 2e 74 6f 67 67 6c 65 43 6c 61 73 73 3d 63 6c 73 2e 74 6f 67 67 6c 65 3b 64 6f 6a 6f 2e 72 65 70 6c 61 63 65 43 6c 61 73 73 3d 63 6c 73 2e 72 65 70 6c 61 63 65 3b 64 6f 6a 6f 2e 5f 74 6f 44 6f 6d 3d 64 6f 6a 6f 2e 74 6f 44 6f 6d 3d 63 74 72 2e 74 6f 44 6f 6d 3b 64 6f 6a 6f 2e 70 6c 61 63 65 3d 63 74 72 2e 70 6c 61 63 65 3b 64 6f 6a 6f 2e 63 72 65 61 74 65 3d 63 74 72 2e 63 72 65 61 74 65 3b 64 6f 6a 6f 2e 65
            Data Ascii: );}return attr.set(node,name,_15c);};dojo.hasClass=cls.contains;dojo.addClass=cls.add;dojo.removeClass=cls.remove;dojo.toggleClass=cls.toggle;dojo.replaceClass=cls.replace;dojo._toDom=dojo.toDom=ctr.toDom;dojo.place=ctr.place;dojo.create=ctr.create;dojo.e
            2025-03-21 16:23:04 UTC7291INData Raw: 3b 64 6f 6a 6f 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 42 6f 78 3d 64 6f 6a 6f 2e 67 65 74 43 6f 6e 74 65 6e 74 42 6f 78 3d 67 65 6f 6d 2e 67 65 74 43 6f 6e 74 65 6e 74 42 6f 78 3b 64 6f 6a 6f 2e 73 65 74 43 6f 6e 74 65 6e 74 53 69 7a 65 3d 67 65 6f 6d 2e 73 65 74 43 6f 6e 74 65 6e 74 53 69 7a 65 3b 64 6f 6a 6f 2e 5f 69 73 42 6f 64 79 4c 74 72 3d 64 6f 6a 6f 2e 69 73 42 6f 64 79 4c 74 72 3d 67 65 6f 6d 2e 69 73 42 6f 64 79 4c 74 72 3b 64 6f 6a 6f 2e 5f 64 6f 63 53 63 72 6f 6c 6c 3d 64 6f 6a 6f 2e 64 6f 63 53 63 72 6f 6c 6c 3d 67 65 6f 6d 2e 64 6f 63 53 63 72 6f 6c 6c 3b 64 6f 6a 6f 2e 5f 67 65 74 49 65 44 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 4f 66 66 73 65 74 3d 64 6f 6a 6f 2e 67 65 74 49 65 44 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 4f 66 66 73 65 74
            Data Ascii: ;dojo._getContentBox=dojo.getContentBox=geom.getContentBox;dojo.setContentSize=geom.setContentSize;dojo._isBodyLtr=dojo.isBodyLtr=geom.isBodyLtr;dojo._docScroll=dojo.docScroll=geom.docScroll;dojo._getIeDocumentElementOffset=dojo.getIeDocumentElementOffset
            2025-03-21 16:23:04 UTC7291INData Raw: 2f 6b 65 72 6e 65 6c 22 2c 22 2e 2f 71 75 65 72 79 22 2c 22 2e 2f 5f 62 61 73 65 2f 61 72 72 61 79 22 2c 22 2e 2f 5f 62 61 73 65 2f 6c 61 6e 67 22 2c 22 2e 2f 64 6f 6d 2d 63 6c 61 73 73 22 2c 22 2e 2f 64 6f 6d 2d 63 6f 6e 73 74 72 75 63 74 22 2c 22 2e 2f 64 6f 6d 2d 67 65 6f 6d 65 74 72 79 22 2c 22 2e 2f 64 6f 6d 2d 61 74 74 72 22 2c 22 2e 2f 64 6f 6d 2d 73 74 79 6c 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 64 6f 6a 6f 2c 5f 31 39 62 2c 5f 31 39 63 2c 6c 61 6e 67 2c 5f 31 39 64 2c 5f 31 39 65 2c 5f 31 39 66 2c 5f 31 61 30 2c 5f 31 61 31 29 7b 76 61 72 20 5f 31 61 32 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3d 3d 31 26 26 28 74 79 70 65 6f 66 20 61 5b 30 5d 3d 3d 22 73 74 72 69 6e 67 22 29 3b 7d 3b 76 61 72 20 5f 31
            Data Ascii: /kernel","./query","./_base/array","./_base/lang","./dom-class","./dom-construct","./dom-geometry","./dom-attr","./dom-style"],function(dojo,_19b,_19c,lang,_19d,_19e,_19f,_1a0,_1a1){var _1a2=function(a){return a.length==1&&(typeof a[0]=="string");};var _1
            2025-03-21 16:23:04 UTC1802INData Raw: 74 68 69 73 2c 64 6f 63 3d 5f 31 65 66 26 26 64 6f 63 75 6d 65 6e 74 2c 5f 31 66 31 3d 64 6f 63 26 26 64 6f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 44 69 56 22 29 2c 5f 31 66 32 3d 28 5f 31 65 65 2e 63 6f 6e 66 69 67 26 26 5f 31 65 65 2e 63 6f 6e 66 69 67 28 29 29 7c 7c 7b 7d 3b 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 5f 31 66 32 5b 6e 61 6d 65 5d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 28 5f 31 66 32 5b 6e 61 6d 65 5d 3d 5f 31 66 32 5b 6e 61 6d 65 5d 28 5f 31 66 30 2c 64 6f 63 2c 5f 31 66 31 29 29 3a 5f 31 66 32 5b 6e 61 6d 65 5d 3b 7d 3b 68 61 73 2e 63 61 63 68 65 3d 5f 31 66 32 3b 68 61 73 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 74 65 73 74 2c 6e 6f 77 2c 5f 31 66 33
            Data Ascii: this,doc=_1ef&&document,_1f1=doc&&doc.createElement("DiV"),_1f2=(_1ee.config&&_1ee.config())||{};has=function(name){return typeof _1f2[name]=="function"?(_1f2[name]=_1f2[name](_1f0,doc,_1f1)):_1f2[name];};has.cache=_1f2;has.add=function(name,test,now,_1f3
            2025-03-21 16:23:04 UTC7291INData Raw: 30 34 29 3b 7d 29 3b 5f 32 30 37 28 29 3b 7d 2c 5f 32 30 37 3d 28 31 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 32 30 38 2c 6d 69 64 3b 66 6f 72 28 6d 69 64 20 69 6e 20 5f 32 30 39 29 7b 5f 32 30 38 3d 5f 32 30 39 5b 6d 69 64 5d 3b 69 66 28 5f 32 30 38 2e 6e 6f 52 65 71 50 6c 75 67 69 6e 43 68 65 63 6b 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 5f 32 30 38 2e 6e 6f 52 65 71 50 6c 75 67 69 6e 43 68 65 63 6b 3d 2f 6c 6f 61 64 49 6e 69 74 5c 21 2f 2e 74 65 73 74 28 6d 69 64 29 7c 7c 2f 72 65 71 75 69 72 65 5c 21 2f 2e 74 65 73 74 28 6d 69 64 29 3f 31 3a 30 3b 7d 69 66 28 21 5f 32 30 38 2e 65 78 65 63 75 74 65 64 26 26 21 5f 32 30 38 2e 6e 6f 52 65 71 50 6c 75 67 69 6e 43 68 65 63 6b 26 26 5f 32 30 38 2e 69 6e 6a 65 63 74 65 64 3d 3d 5f 32 30 61 29 7b
            Data Ascii: 04);});_207();},_207=(1?function(){var _208,mid;for(mid in _209){_208=_209[mid];if(_208.noReqPluginCheck===undefined){_208.noReqPluginCheck=/loadInit\!/.test(mid)||/require\!/.test(mid)?1:0;}if(!_208.executed&&!_208.noReqPluginCheck&&_208.injected==_20a){


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.246083569.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:04 UTC615OUTGET /ucmuser/dojo/entry/main.js HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://cisco.bayada.com/ucmuser/main
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:04 UTC749INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"205129-1683786236000"
            Last-Modified: Thu, 11 May 2023 06:23:56 GMT
            Content-Type: text/javascript
            Content-Length: 205129
            Date: Fri, 21 Mar 2025 16:23:04 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:04 UTC6542INData Raw: 2f 2f 3e 3e 62 75 69 6c 74 0a 72 65 71 75 69 72 65 28 7b 63 61 63 68 65 3a 7b 22 64 6f 6a 6f 2f 75 61 63 73 73 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 66 69 6e 65 28 22 64 6f 6a 6f 2f 75 61 63 73 73 22 2c 5b 22 2e 2f 64 6f 6d 2d 67 65 6f 6d 65 74 72 79 22 2c 22 2e 2f 5f 62 61 73 65 2f 6c 61 6e 67 22 2c 22 2e 2f 72 65 61 64 79 22 2c 22 2e 2f 73 6e 69 66 66 22 2c 22 2e 2f 5f 62 61 73 65 2f 77 69 6e 64 6f 77 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 5f 31 2c 5f 32 2c 5f 33 2c 5f 34 2c 5f 35 29 7b 76 61 72 20 5f 36 3d 5f 35 2e 64 6f 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 69 65 3d 5f 34 28 22 69 65 22 29 2c 5f 37 3d 5f 34 28 22 6f 70 65 72 61 22 29 2c 5f 38 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 66 66 3d 5f 34 28 22 66 66 22 29 2c 5f 39 3d 5f 31 2e
            Data Ascii: //>>builtrequire({cache:{"dojo/uacss":function(){define("dojo/uacss",["./dom-geometry","./_base/lang","./ready","./sniff","./_base/window"],function(_1,_2,_3,_4,_5){var _6=_5.doc.documentElement,ie=_4("ie"),_7=_4("opera"),_8=Math.floor,ff=_4("ff"),_9=_1.
            2025-03-21 16:23:04 UTC7291INData Raw: 29 29 3b 7d 2c 5f 62 6c 61 6e 6b 56 61 6c 75 65 3a 22 22 2c 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 76 61 6c 29 7b 69 66 28 76 61 6c 3d 3d 3d 6e 75 6c 6c 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 62 6c 61 6e 6b 56 61 6c 75 65 3b 7d 69 66 28 74 79 70 65 6f 66 20 76 61 6c 21 3d 22 73 74 72 69 6e 67 22 29 7b 72 65 74 75 72 6e 20 76 61 6c 3b 7d 69 66 28 74 68 69 73 2e 74 72 69 6d 29 7b 76 61 6c 3d 5f 33 30 2e 74 72 69 6d 28 76 61 6c 29 3b 7d 69 66 28 74 68 69 73 2e 75 70 70 65 72 63 61 73 65 29 7b 76 61 6c 3d 76 61 6c 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 7d 69 66 28 74 68 69 73 2e 6c 6f 77 65 72 63 61 73 65 29 7b 76 61 6c 3d 76 61 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 7d 69 66 28 74 68 69 73 2e 70 72 6f 70 65 72 63 61 73 65 29 7b
            Data Ascii: ));},_blankValue:"",filter:function(val){if(val===null){return this._blankValue;}if(typeof val!="string"){return val;}if(this.trim){val=_30.trim(val);}if(this.uppercase){val=val.toUpperCase();}if(this.lowercase){val=val.toLowerCase();}if(this.propercase){
            2025-03-21 16:23:04 UTC7291INData Raw: 6e 6f 53 63 72 69 70 74 7c 7c 5f 38 66 2e 5f 6e 6f 53 63 72 69 70 74 29 3f 5b 5d 3a 5f 36 32 28 22 3e 20 73 63 72 69 70 74 5b 74 79 70 65 5e 3d 27 64 6f 6a 6f 2f 27 5d 22 2c 5f 38 61 29 29 3b 7d 76 61 72 20 5f 61 32 3d 5b 5d 2c 5f 61 33 3d 5b 5d 2c 5f 61 34 3d 5b 5d 2c 6f 6e 73 3d 5b 5d 3b 69 66 28 5f 38 64 29 7b 66 6f 72 28 69 3d 30 3b 69 3c 5f 38 64 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 5f 61 35 3d 5f 38 64 5b 69 5d 3b 5f 38 61 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 5f 61 35 29 3b 76 61 72 20 5f 61 36 3d 28 5f 61 35 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5f 39 37 2b 22 65 76 65 6e 74 22 29 7c 7c 5f 61 35 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 65 76 65 6e 74 22 29 29 2c 5f 61 37 3d 5f 61 35 2e 67 65 74 41 74 74 72 69 62 75 74 65 28
            Data Ascii: noScript||_8f._noScript)?[]:_62("> script[type^='dojo/']",_8a));}var _a2=[],_a3=[],_a4=[],ons=[];if(_8d){for(i=0;i<_8d.length;i++){var _a5=_8d[i];_8a.removeChild(_a5);var _a6=(_a5.getAttribute(_97+"event")||_a5.getAttribute("event")),_a7=_a5.getAttribute(
            2025-03-21 16:23:04 UTC7291INData Raw: 6f 72 22 29 3e 3d 30 3f 22 45 72 72 6f 72 22 3a 5f 64 66 2e 69 6e 64 65 78 4f 66 28 5f 66 34 2c 22 49 6e 63 6f 6d 70 6c 65 74 65 22 29 3e 3d 30 3f 22 49 6e 63 6f 6d 70 6c 65 74 65 22 3a 22 22 3b 7d 2c 64 69 73 63 6f 6e 6e 65 63 74 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 63 6f 6e 6e 65 63 74 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 5f 66 35 29 7b 74 68 69 73 2e 5f 64 65 73 63 65 6e 64 61 6e 74 73 3d 74 68 69 73 2e 5f 67 65 74 44 65 73 63 65 6e 64 61 6e 74 46 6f 72 6d 57 69 64 67 65 74 73 28 29 3b 5f 64 66 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 5f 64 65 73 63 65 6e 64 61 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 5f 66 36 29 7b 69 66 28 21 5f 66 36 2e 5f 73 74 61 72 74 65 64 29 7b 5f 66 36 2e 73 74 61 72 74 75 70 28 29
            Data Ascii: or")>=0?"Error":_df.indexOf(_f4,"Incomplete")>=0?"Incomplete":"";},disconnectChildren:function(){},connectChildren:function(_f5){this._descendants=this._getDescendantFormWidgets();_df.forEach(this._descendants,function(_f6){if(!_f6._started){_f6.startup()
            2025-03-21 16:23:04 UTC2683INData Raw: 28 62 62 2e 77 2d 5f 31 32 66 2e 77 29 2c 68 3d 4d 61 74 68 2e 6d 69 6e 28 62 62 2e 68 2c 5f 31 32 65 2e 68 29 2d 28 62 62 2e 68 2d 5f 31 32 66 2e 68 29 3b 69 66 28 74 68 69 73 2e 5f 73 69 6e 67 6c 65 43 68 69 6c 64 26 26 74 68 69 73 2e 5f 73 69 6e 67 6c 65 43 68 69 6c 64 2e 72 65 73 69 7a 65 29 7b 69 66 28 74 79 70 65 6f 66 20 74 68 69 73 2e 5f 73 69 6e 67 6c 65 43 68 69 6c 64 4f 72 69 67 69 6e 61 6c 53 74 79 6c 65 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 74 68 69 73 2e 5f 73 69 6e 67 6c 65 43 68 69 6c 64 4f 72 69 67 69 6e 61 6c 53 74 79 6c 65 3d 74 68 69 73 2e 5f 73 69 6e 67 6c 65 43 68 69 6c 64 2e 64 6f 6d 4e 6f 64 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3b 7d 74 68 69 73 2e 5f 73 69 6e 67 6c 65 43 68 69 6c 64 2e 72 65 73 69 7a 65 28 7b 77 3a
            Data Ascii: (bb.w-_12f.w),h=Math.min(bb.h,_12e.h)-(bb.h-_12f.h);if(this._singleChild&&this._singleChild.resize){if(typeof this._singleChildOriginalStyle=="undefined"){this._singleChildOriginalStyle=this._singleChild.domNode.style.cssText;}this._singleChild.resize({w:
            2025-03-21 16:23:04 UTC7291INData Raw: 31 33 33 2e 73 74 6f 70 28 29 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 66 61 64 65 4f 75 74 44 65 66 65 72 72 65 64 3b 7d 29 29 3b 74 68 69 73 2e 5f 66 61 64 65 4f 75 74 44 65 66 65 72 72 65 64 2e 74 68 65 6e 28 6c 61 6e 67 2e 68 69 74 63 68 28 74 68 69 73 2c 22 6f 6e 48 69 64 65 22 29 29 3b 5f 31 33 33 3d 66 78 2e 66 61 64 65 4f 75 74 28 7b 6e 6f 64 65 3a 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 2c 64 75 72 61 74 69 6f 6e 3a 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 6f 6e 45 6e 64 3a 6c 61 6e 67 2e 68 69 74 63 68 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 3b 5f 31 32 62 2e 68 69 64 65 28 74 68 69 73 29 3b 74 68 69 73 2e 5f 66 61 64 65 4f 75 74 44 65 66
            Data Ascii: 133.stop();delete this._fadeOutDeferred;}));this._fadeOutDeferred.then(lang.hitch(this,"onHide"));_133=fx.fadeOut({node:this.domNode,duration:this.duration,onEnd:lang.hitch(this,function(){this.domNode.style.display="none";_12b.hide(this);this._fadeOutDef
            2025-03-21 16:23:04 UTC7291INData Raw: 70 2e 6f 6e 45 78 65 63 75 74 65 29 7b 5f 31 35 32 2e 64 65 70 72 65 63 61 74 65 64 28 22 64 69 6a 69 74 2e 66 6f 72 6d 2e 46 6f 72 6d 3a 65 78 65 63 75 74 65 28 29 2f 6f 6e 45 78 65 63 75 74 65 28 29 20 61 72 65 20 64 65 70 72 65 63 61 74 65 64 2e 20 55 73 65 20 6f 6e 53 75 62 6d 69 74 28 29 20 69 6e 73 74 65 61 64 2e 22 2c 22 22 2c 22 32 2e 30 22 29 3b 74 68 69 73 2e 6f 6e 45 78 65 63 75 74 65 28 29 3b 74 68 69 73 2e 65 78 65 63 75 74 65 28 74 68 69 73 2e 67 65 74 56 61 6c 75 65 73 28 29 29 3b 7d 69 66 28 74 68 69 73 2e 6f 6e 53 75 62 6d 69 74 28 65 29 3d 3d 3d 66 61 6c 73 65 29 7b 5f 31 35 31 2e 73 74 6f 70 28 65 29 3b 7d 7d 2c 6f 6e 53 75 62 6d 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 56 61 6c 69 64 28 29 3b
            Data Ascii: p.onExecute){_152.deprecated("dijit.form.Form:execute()/onExecute() are deprecated. Use onSubmit() instead.","","2.0");this.onExecute();this.execute(this.getValues());}if(this.onSubmit(e)===false){_151.stop(e);}},onSubmit:function(){return this.isValid();
            2025-03-21 16:23:04 UTC1802INData Raw: 74 68 69 73 2e 5f 63 61 6c 6c 28 22 70 61 75 73 65 22 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 3b 7d 2c 67 6f 74 6f 50 65 72 63 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 5f 31 38 62 2c 5f 31 38 63 29 7b 76 61 72 20 6d 73 3d 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2a 5f 31 38 62 3b 5f 31 36 66 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 5f 61 6e 69 6d 61 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 67 6f 74 6f 50 65 72 63 65 6e 74 28 61 2e 64 75 72 61 74 69 6f 6e 3c 6d 73 3f 31 3a 28 6d 73 2f 61 2e 64 75 72 61 74 69 6f 6e 29 2c 5f 31 38 63 29 3b 7d 29 3b 74 68 69 73 2e 5f 63 61 6c 6c 28 22 67 6f 74 6f 50 65 72 63 65 6e 74 22 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 3b 7d 2c 73 74 6f 70 3a 66
            Data Ascii: this._call("pause",arguments);return this;},gotoPercent:function(_18b,_18c){var ms=this.duration*_18b;_16f.forEach(this._animations,function(a){a.gotoPercent(a.duration<ms?1:(ms/a.duration),_18c);});this._call("gotoPercent",arguments);return this;},stop:f
            2025-03-21 16:23:04 UTC7291INData Raw: 6c 61 74 69 76 65 22 29 7b 76 61 72 20 72 65 74 3d 67 65 6f 6d 2e 70 6f 73 69 74 69 6f 6e 28 6e 2c 74 72 75 65 29 3b 74 6f 70 3d 72 65 74 2e 79 3b 6c 65 66 74 3d 72 65 74 2e 78 3b 6e 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 6e 2e 73 74 79 6c 65 2e 74 6f 70 3d 74 6f 70 2b 22 70 78 22 3b 6e 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 6c 65 66 74 2b 22 70 78 22 3b 7d 7d 3b 7d 29 28 6e 6f 64 65 29 3b 69 6e 69 74 28 29 3b 76 61 72 20 61 6e 69 6d 3d 5f 31 37 31 2e 61 6e 69 6d 61 74 65 50 72 6f 70 65 72 74 79 28 6c 61 6e 67 2e 6d 69 78 69 6e 28 7b 70 72 6f 70 65 72 74 69 65 73 3a 7b 74 6f 70 3a 61 72 67 73 2e 74 6f 70 7c 7c 30 2c 6c 65 66 74 3a 61 72 67 73 2e 6c 65 66 74 7c 7c 30 7d 7d 2c 61 72 67 73 29 29 3b 5f 31 37 30 2e 63 6f
            Data Ascii: lative"){var ret=geom.position(n,true);top=ret.y;left=ret.x;n.style.position="absolute";n.style.top=top+"px";n.style.left=left+"px";}};})(node);init();var anim=_171.animateProperty(lang.mixin({properties:{top:args.top||0,left:args.left||0}},args));_170.co
            2025-03-21 16:23:04 UTC7291INData Raw: 7b 63 61 63 68 65 3a 7b 22 75 72 6c 3a 65 6e 74 72 79 2f 74 65 6d 70 6c 61 74 65 73 2f 4c 6f 67 69 6e 52 65 73 65 74 2e 68 74 6d 6c 22 3a 22 3c 64 69 76 3e 5c 6e 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 5c 22 6c 6f 67 6f 6e 52 65 73 65 74 46 6f 72 6d 5c 22 20 6e 61 6d 65 3d 5c 22 6c 6f 67 6f 6e 52 65 73 65 74 46 6f 72 6d 5c 22 20 6d 65 74 68 6f 64 3d 5c 22 50 4f 53 54 5c 22 20 61 63 74 69 6f 6e 3d 5c 22 6a 5f 73 65 63 75 72 69 74 79 5f 63 68 65 63 6b 5c 22 3e 5c 6e 20 20 20 20 3c 74 61 62 6c 65 20 73 74 79 6c 65 3d 5c 22 77 69 64 74 68 3a 34 32 30 70 78 3b 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 3c 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6f 6c 73 70 61 6e 3d 27 32 27 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c
            Data Ascii: {cache:{"url:entry/templates/LoginReset.html":"<div>\n <form id=\"logonResetForm\" name=\"logonResetForm\" method=\"POST\" action=\"j_security_check\">\n <table style=\"width:420px;\">\n <tr>\n <td colspan='2'>\n <


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.246083969.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:05 UTC673OUTGET /ucmuser/dojo/dijit/themes/dijit.css HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.css
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:05 UTC740INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"51376-1683786232000"
            Last-Modified: Thu, 11 May 2023 06:23:52 GMT
            Content-Type: text/css
            Content-Length: 51376
            Date: Fri, 21 Mar 2025 16:23:05 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:05 UTC6551INData Raw: 2f 2a 0a 09 45 73 73 65 6e 74 69 61 6c 20 73 74 79 6c 65 73 20 74 68 61 74 20 74 68 65 6d 65 73 20 63 61 6e 20 69 6e 68 65 72 69 74 2e 0a 09 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 77 6f 72 6b 73 20 62 75 74 20 64 6f 65 73 6e 27 74 20 6c 6f 6f 6b 20 67 72 65 61 74 2e 0a 2a 2f 0a 0a 0a 0a 2f 2a 2a 2a 2a 0a 09 09 47 45 4e 45 52 49 43 20 50 49 45 43 45 53 0a 20 2a 2a 2a 2a 2f 0a 0a 2e 64 69 6a 69 74 52 65 73 65 74 20 7b 0a 09 2f 2a 20 55 73 65 20 74 68 69 73 20 73 74 79 6c 65 20 74 6f 20 6e 75 6c 6c 20 6f 75 74 20 70 61 64 64 69 6e 67 2c 20 6d 61 72 67 69 6e 2c 20 62 6f 72 64 65 72 20 69 6e 20 79 6f 75 72 20 74 65 6d 70 6c 61 74 65 20 65 6c 65 6d 65 6e 74 73 0a 09 09 73 6f 20 74 68 61 74 20 70 61 67 65 20 73 70 65 63 69 66 69 63 20 73 74 79 6c 65 73
            Data Ascii: /*Essential styles that themes can inherit.In other words, works but doesn't look great.*//****GENERIC PIECES ****/.dijitReset {/* Use this style to null out padding, margin, border in your template elementsso that page specific styles
            2025-03-21 16:23:05 UTC7291INData Raw: 2a 20 4c 65 66 74 20 70 61 72 74 20 6f 66 20 61 20 33 2d 65 6c 65 6d 65 6e 74 20 62 6f 72 64 65 72 20 2a 2f 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 6c 65 66 74 20 74 6f 70 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 0a 2e 64 69 6a 69 74 53 74 72 65 74 63 68 20 7b 0a 09 2f 2a 20 4d 69 64 64 6c 65 20 28 73 74 72 65 74 63 68 79 29 20 70 61 72 74 20 6f 66 20 61 20 33 2d 65 6c 65 6d 65 6e 74 20 62 6f 72 64 65 72 20 2a 2f 0a 09 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 09 09 09 2f 2a 20 4d 4f 57 3a 20 6d 6f 76 65 20 73 6f 6d 65 77 68 65 72 65 20 65 6c 73 65 20 2a 2f 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 0a 7d 0a 0a
            Data Ascii: * Left part of a 3-element border */background-position:left top;background-repeat:no-repeat;}.dijitStretch {/* Middle (stretchy) part of a 3-element border */white-space:nowrap;/* MOW: move somewhere else */background-repeat:repeat-x;}
            2025-03-21 16:23:05 UTC1905INData Raw: 6e 6e 65 72 42 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 20 2e 64 69 6a 69 74 42 75 74 74 6f 6e 4e 6f 64 65 20 7b 0a 09 2f 2a 20 64 69 76 69 64 69 6e 67 20 6c 69 6e 65 20 62 65 74 77 65 65 6e 20 69 6e 70 75 74 20 61 72 65 61 20 61 6e 64 20 75 70 2f 64 6f 77 6e 20 62 75 74 74 6f 6e 28 73 29 20 66 6f 72 20 43 6f 6d 62 6f 42 6f 78 20 61 6e 64 20 53 70 69 6e 6e 65 72 20 2a 2f 0a 09 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 3b 0a 7d 0a 2e 64 6a 5f 69 65 20 2e 64 6a 5f 61 31 31 79 20 2e 64 69 6a 69 74 53 70 69 6e 6e 65 72 20 2e 64 69 6a 69 74 53 70 69 6e 6e 65 72 42 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 20 2e 64 69 6a 69 74 42 75 74 74 6f 6e 4e 6f 64 65 20 7b 0a 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 20 2f 2a 20 49 45 20 77 6f 72 6b 61 72 6f 75 6e 64 20
            Data Ascii: nnerButtonContainer .dijitButtonNode {/* dividing line between input area and up/down button(s) for ComboBox and Spinner */border-width: 0;}.dj_ie .dj_a11y .dijitSpinner .dijitSpinnerButtonContainer .dijitButtonNode {clear: both; /* IE workaround
            2025-03-21 16:23:05 UTC7291INData Raw: 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 77 69 64 74 68 3a 20 32 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 64 69 6a 69 74 53 70 69 6e 6e 65 72 20 2e 64 69 6a 69 74 53 70 69 6e 6e 65 72 42 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 20 2e 64 69 6a 69 74 41 72 72 6f 77 42 75 74 74 6f 6e 20 7b 0a 09 2f 2a 20 6e 6f 74 65 3a 20 2e 64 69 6a 69 74 49 6e 70 75 74 4c 61 79 6f 75 74 43 6f 6e 74 61 69 6e 65 72 20 6d 61 6b 65 73 20 74 68 69 73 20 72 75 6c 65 20 6f 76 65 72 72 69 64 65 20 2e 64 69 6a 69 74 41 72 72 6f 77 42 75 74 74 6f 6e 20 73 65 74 74 69 6e 67 73 0a 09 20 2a 20 66 6f 72 20 64 69 6a 69 74 2e 66 6f 72 6d 2e 42 75 74 74 6f 6e 0a 09 20 2a 2f 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74
            Data Ascii: 0 !important;width: 2em !important;}.dijitSpinner .dijitSpinnerButtonContainer .dijitArrowButton {/* note: .dijitInputLayoutContainer makes this rule override .dijitArrowButton settings * for dijit.form.Button */padding: 0;position: absolut
            2025-03-21 16:23:05 UTC7291INData Raw: 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 3b 09 2f 2a 20 62 65 68 69 6e 64 20 74 68 65 20 70 61 6e 65 73 20 73 6f 20 74 68 61 74 20 70 61 6e 65 20 62 6f 72 64 65 72 73 20 61 72 65 6e 27 74 20 6f 62 73 63 75 72 65 64 20 73 65 65 20 74 65 73 74 5f 47 75 69 2e 68 74 6d 6c 2f 5b 31 34 33 39 32 5d 20 2a 2f 0a 7d 0a 0a 2e 64 69 6a 69 74 53 70 6c 69 74 74 65 72 41 63 74 69 76 65 20 7b 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 64 69 6a 69 74 53 70 6c 69 74 74 65 72 43 6f 76 65 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 09 7a 2d 69 6e 64 65 78 3a 2d 31 3b 0a 09 74 6f 70 3a 30 3b 0a 09 6c 65 66 74 3a 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 7d 0a
            Data Ascii: z-index: 1;/* behind the panes so that pane borders aren't obscured see test_Gui.html/[14392] */}.dijitSplitterActive {z-index: 11 !important;}.dijitSplitterCover {position:absolute;z-index:-1;top:0;left:0;width:100%;height:100%;}
            2025-03-21 16:23:05 UTC778INData Raw: 74 2c 20 62 75 74 20 6d 61 6b 65 20 69 74 20 61 66 66 65 63 74 20 74 68 65 20 77 69 64 74 68 20 2a 2f 0a 20 20 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 09 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2f 2a 20 53 74 79 6c 69 6e 67 20 66 6f 72 20 6d 6f 6e 74 68 20 64 72 6f 70 20 64 6f 77 6e 20 6c 69 73 74 20 2a 2f 0a 0a 2e 64 69 6a 69 74 43 61 6c 65 6e 64 61 72 4d 6f 6e 74 68 4d 65 6e 75 20 2e 64 69 6a 69 74 43 61 6c 65 6e 64 61 72 4d 6f 6e 74 68 4c 61 62 65 6c 20 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2f 2a 20 4d 65 6e 75 20 2a 2f 0a 0a 2e 64 69 6a 69 74 4d 65
            Data Ascii: t, but make it affect the width */ position: relative; height: 1px; overflow: hidden; visibility: hidden;}/* Styling for month drop down list */.dijitCalendarMonthMenu .dijitCalendarMonthLabel {text-align:center;}/* Menu */.dijitMe
            2025-03-21 16:23:05 UTC7291INData Raw: 20 68 61 6e 64 6c 65 73 20 74 68 65 20 68 69 67 68 20 63 6f 6e 74 72 61 73 74 20 63 61 73 65 20 77 68 65 6e 20 74 68 65 72 65 27 73 20 6e 6f 20 73 68 61 64 69 6e 67 2e 0a 48 69 64 69 6e 67 20 74 68 65 20 66 6f 63 75 73 20 62 6f 72 64 65 72 20 61 6c 73 6f 20 77 6f 72 6b 73 20 61 72 6f 75 6e 64 20 77 65 62 6b 69 74 20 62 75 67 20 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 2f 63 68 72 6f 6d 69 75 6d 2f 69 73 73 75 65 73 2f 64 65 74 61 69 6c 3f 69 64 3d 31 32 35 37 37 39 2e 0a 2a 2f 0a 2e 64 69 6a 69 74 4d 65 6e 75 49 74 65 6d 3a 66 6f 63 75 73 20 7b 0a 09 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 0a 7d 0a 0a 2e 64 69 6a 69 74 4d 65 6e 75 50 61 73 73 69 76 65 20 2e 64 69 6a 69 74 4d 65 6e 75 49 74 65 6d 48 6f 76 65 72 2c 0a 2e 64
            Data Ascii: handles the high contrast case when there's no shading.Hiding the focus border also works around webkit bug https://code.google.com/p/chromium/issues/detail?id=125779.*/.dijitMenuItem:focus {outline: none}.dijitMenuPassive .dijitMenuItemHover,.d
            2025-03-21 16:23:05 UTC7291INData Raw: 6f 64 65 20 7b 0a 09 2f 2a 20 65 78 63 65 70 74 20 74 68 61 74 20 49 45 36 20 64 6f 65 73 6e 27 74 20 73 75 70 70 6f 72 74 20 74 72 61 6e 73 70 61 72 65 6e 74 20 62 6f 72 64 65 72 73 2c 20 6e 6f 72 20 64 6f 65 73 20 68 69 67 68 20 63 6f 6e 74 72 61 73 74 20 6d 6f 64 65 20 2a 2f 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 64 69 6a 69 74 49 6e 6c 69 6e 65 45 64 69 74 42 6f 78 44 69 73 70 6c 61 79 4d 6f 64 65 48 6f 76 65 72 2c 0a 2e 64 6a 5f 61 31 31 79 20 2e 64 69 6a 69 74 49 6e 6c 69 6e 65 45 64 69 74 42 6f 78 44 69 73 70 6c 61 79 4d 6f 64 65 48 6f 76 65 72 2c 0a 2e 64 6a 5f 69 65 36 20 2e 64 69 6a 69 74 49 6e 6c 69 6e 65 45 64 69 74 42 6f 78 44 69 73 70 6c 61 79 4d 6f 64 65 48 6f 76 65 72 20 7b 0a 09 2f 2a 20 41 6e 20 49 6e 6c 69 6e 65 45
            Data Ascii: ode {/* except that IE6 doesn't support transparent borders, nor does high contrast mode */border: none;}.dijitInlineEditBoxDisplayModeHover,.dj_a11y .dijitInlineEditBoxDisplayModeHover,.dj_ie6 .dijitInlineEditBoxDisplayModeHover {/* An InlineE
            2025-03-21 16:23:05 UTC5687INData Raw: 6d 70 6c 65 54 65 78 74 41 72 65 61 20 67 6f 65 73 20 74 6f 20 6f 76 65 72 66 6c 6f 77 3a 20 73 63 72 6f 6c 6c 20 2a 2f 0a 7d 0a 2e 64 69 6a 69 74 54 65 78 74 41 72 65 61 5b 63 6f 6c 73 5d 20 7b 0a 09 77 69 64 74 68 3a 61 75 74 6f 3b 20 2f 2a 20 53 69 6d 70 6c 65 54 65 78 74 41 72 65 61 20 63 6f 6c 73 20 2a 2f 0a 7d 0a 2e 64 6a 5f 69 65 20 2e 64 69 6a 69 74 54 65 78 74 41 72 65 61 43 6f 6c 73 20 7b 0a 09 77 69 64 74 68 3a 61 75 74 6f 3b 0a 7d 0a 0a 2e 64 69 6a 69 74 45 78 70 61 6e 64 69 6e 67 54 65 78 74 41 72 65 61 20 7b 0a 09 2f 2a 20 66 6f 72 20 61 75 74 6f 20 65 78 61 6e 64 69 6e 67 20 74 65 78 74 61 72 65 61 20 28 63 61 6c 6c 65 64 20 54 65 78 74 61 72 65 61 20 63 75 72 72 65 6e 74 6c 79 2c 20 72 65 6e 61 6d 65 20 66 6f 72 20 32 2e 30 29 20 64 6f 6e
            Data Ascii: mpleTextArea goes to overflow: scroll */}.dijitTextArea[cols] {width:auto; /* SimpleTextArea cols */}.dj_ie .dijitTextAreaCols {width:auto;}.dijitExpandingTextArea {/* for auto exanding textarea (called Textarea currently, rename for 2.0) don


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.246084069.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:05 UTC678OUTGET /ucmuser/dojo/dijit/icons/commonIcons.css HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.css
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:05 UTC738INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"5416-1683786232000"
            Last-Modified: Thu, 11 May 2023 06:23:52 GMT
            Content-Type: text/css
            Content-Length: 5416
            Date: Fri, 21 Mar 2025 16:23:05 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:05 UTC5416INData Raw: 2f 2a 20 44 69 6a 69 74 20 77 69 64 67 65 74 20 63 6f 6d 6d 6f 6e 20 69 63 6f 6e 73 2a 2f 0a 0a 2f 2a 63 6f 6d 6d 6f 6e 49 63 6f 6e 73 2e 63 73 73 20 69 73 20 6c 6f 63 61 74 65 64 20 69 6e 20 64 69 6a 69 74 2f 69 63 6f 6e 73 0a 0a 63 6f 6d 6d 6f 6e 49 63 6f 6e 73 52 74 6c 2e 63 73 73 20 69 73 20 54 42 44 2e 20 54 68 69 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 6e 20 52 74 6c 20 69 73 20 72 65 71 64 2e 20 0a 0a 54 68 65 20 31 36 20 78 20 31 36 70 78 20 69 63 6f 6e 73 20 69 6e 20 74 68 65 73 65 20 73 70 72 69 74 65 73 20 61 72 65 20 61 63 74 69 6f 6e 20 61 6e 64 20 6f 62 6a 65 63 74 20 74 79 70 65 20 69 6d 61 67 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 74 68
            Data Ascii: /* Dijit widget common icons*//*commonIcons.css is located in dijit/iconscommonIconsRtl.css is TBD. This needs to be reviewed to determine in Rtl is reqd. The 16 x 16px icons in these sprites are action and object type images which can be used in th


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            8192.168.2.246084169.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:05 UTC678OUTGET /ucmuser/dojo/dijit/icons/editorIcons.css HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.css
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:05 UTC738INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"3713-1683786232000"
            Last-Modified: Thu, 11 May 2023 06:23:52 GMT
            Content-Type: text/css
            Content-Length: 3713
            Date: Fri, 21 Mar 2025 16:23:05 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:05 UTC3713INData Raw: 2f 2a 20 44 69 6a 69 74 20 45 64 69 74 6f 72 20 69 63 6f 6e 73 2a 2f 0a 0a 2f 2a 65 64 69 74 6f 72 49 63 6f 6e 73 2e 63 73 73 20 20 69 73 20 6c 6f 63 61 74 65 64 20 69 6e 20 64 69 6a 69 74 2f 69 6d 61 67 65 73 20 0a 0a 65 64 69 74 6f 72 49 63 6f 6e 73 2e 63 73 73 20 63 6f 6e 74 61 69 6e 73 20 72 65 66 65 72 65 6e 63 65 73 20 74 6f 20 74 68 65 20 64 69 6a 69 74 20 65 64 69 74 6f 72 20 77 69 64 67 65 74 20 69 63 6f 6e 73 2e 20 54 68 65 72 65 20 61 72 65 20 34 36 20 69 63 6f 6e 73 20 75 73 65 64 20 74 6f 20 6d 61 70 20 74 6f 20 74 68 65 20 72 65 6c 61 74 65 64 20 65 64 69 74 6f 72 20 66 75 6e 74 69 6f 6e 61 6c 69 74 79 20 69 6e 20 74 68 65 20 65 64 69 74 6f 72 27 73 20 74 6f 6f 6c 62 61 72 2e 0a 0a 2a 2f 0a 0a 0a 2e 64 69 6a 69 74 45 64 69 74 6f 72 49 63 6f
            Data Ascii: /* Dijit Editor icons*//*editorIcons.css is located in dijit/images editorIcons.css contains references to the dijit editor widget icons. There are 46 icons used to map to the related editor funtionality in the editor's toolbar.*/.dijitEditorIco


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            9192.168.2.246084269.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:05 UTC677OUTGET /ucmuser/dojo/dijit/themes/dijit_rtl.css HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.css
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:05 UTC738INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"3386-1683786232000"
            Last-Modified: Thu, 11 May 2023 06:23:52 GMT
            Content-Type: text/css
            Content-Length: 3386
            Date: Fri, 21 Mar 2025 16:23:05 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:05 UTC3386INData Raw: 2e 64 69 6a 69 74 52 74 6c 20 2e 64 69 6a 69 74 50 6c 61 63 65 48 6f 6c 64 65 72 20 7b 0a 09 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 09 72 69 67 68 74 3a 20 30 3b 0a 7d 0a 0a 2f 2a 20 4d 65 6e 75 20 2a 2f 0a 0a 2e 64 69 6a 69 74 4d 65 6e 75 49 74 65 6d 52 74 6c 20 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 0a 2f 2a 20 42 75 74 74 6f 6e 20 2a 2f 0a 0a 2e 64 6a 5f 69 65 71 75 69 72 6b 73 20 2e 64 69 6a 69 74 43 6f 6d 62 6f 42 75 74 74 6f 6e 52 74 6c 20 62 75 74 74 6f 6e 20 7b 0a 09 2f 2a 20 77 6f 72 6b 61 72 6f 75 6e 64 20 62 75 67 20 77 68 65 72 65 20 6c 61 62 65 6c 20 69 6e 76 69 73 69 62 6c 65 20 28 74 68 65 6d 65 54 65 73 74 65 72 51 75 69 72 6b 2e 68 74 6d 6c 3f 64 69 72 3d 72 74 6c 29 20 2a 2f 0a 09 66 6c 6f 61 74 3a 6c 65 66
            Data Ascii: .dijitRtl .dijitPlaceHolder {left: auto;right: 0;}/* Menu */.dijitMenuItemRtl {text-align: right;}/* Button */.dj_iequirks .dijitComboButtonRtl button {/* workaround bug where label invisible (themeTesterQuirk.html?dir=rtl) */float:lef


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            10192.168.2.246084369.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:05 UTC682OUTGET /ucmuser/dojo/dijit/icons/editorIcons_rtl.css HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.css
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:05 UTC736INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"794-1683786232000"
            Last-Modified: Thu, 11 May 2023 06:23:52 GMT
            Content-Type: text/css
            Content-Length: 794
            Date: Fri, 21 Mar 2025 16:23:05 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:05 UTC794INData Raw: 2f 2a 20 44 69 6a 69 74 20 45 64 69 74 6f 72 20 52 54 4c 20 69 63 6f 6e 73 2a 2f 0a 0a 2f 2a 65 64 69 74 6f 72 49 63 6f 6e 73 5f 72 74 6c 2e 63 73 73 20 69 73 20 6c 6f 63 61 74 65 64 20 69 6e 20 64 69 6a 69 74 2f 69 6d 61 67 65 73 20 0a 0a 65 64 69 74 6f 72 49 63 6f 6e 73 5f 72 74 6c 2e 63 73 73 20 63 6f 6e 74 61 69 6e 73 20 72 65 66 65 72 65 6e 63 65 73 20 74 6f 20 74 68 65 20 64 69 6a 69 74 20 65 64 69 74 6f 72 20 77 69 64 67 65 74 20 69 63 6f 6e 73 2e 20 54 68 65 72 65 20 61 72 65 20 34 36 20 69 63 6f 6e 73 20 75 73 65 64 20 74 6f 20 6d 61 70 20 74 6f 20 74 68 65 20 72 65 6c 61 74 65 64 20 65 64 69 74 6f 72 20 66 75 6e 74 69 6f 6e 61 6c 69 74 79 20 69 6e 20 74 68 65 20 65 64 69 74 6f 72 27 73 20 74 6f 6f 6c 62 61 72 2e 0a 0a 2a 2f 0a 0a 0a 2f 2a 20 45
            Data Ascii: /* Dijit Editor RTL icons*//*editorIcons_rtl.css is located in dijit/images editorIcons_rtl.css contains references to the dijit editor widget icons. There are 46 icons used to map to the related editor funtionality in the editor's toolbar.*//* E


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            11192.168.2.246084469.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:05 UTC682OUTGET /ucmuser/dojo/dijit/icons/commonIcons_rtl.css HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.css
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:05 UTC738INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"4546-1683786232000"
            Last-Modified: Thu, 11 May 2023 06:23:52 GMT
            Content-Type: text/css
            Content-Length: 4546
            Date: Fri, 21 Mar 2025 16:23:05 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:05 UTC4546INData Raw: 2f 2a 20 44 69 6a 69 74 20 77 69 64 67 65 74 20 63 6f 6d 6d 6f 6e 20 69 63 6f 6e 73 2a 2f 0a 0a 2f 2a 63 6f 6d 6d 6f 6e 49 63 6f 6e 73 5f 72 74 6c 2e 63 73 73 20 69 73 20 6c 6f 63 61 74 65 64 20 69 6e 20 64 69 6a 69 74 2f 69 63 6f 6e 73 0a 0a 54 68 65 20 31 36 20 78 20 31 36 70 78 20 69 63 6f 6e 73 20 69 6e 20 74 68 65 73 65 20 73 70 72 69 74 65 73 20 61 72 65 20 61 63 74 69 6f 6e 20 61 6e 64 20 6f 62 6a 65 63 74 20 74 79 70 65 20 69 6d 61 67 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 77 69 64 67 65 74 73 3a 20 61 63 63 6f 72 64 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 2c 20 6d 65 6e 75 2c 20 74 61 62 2c 20 74 69 74 6c 65 70 61 6e 65 2c 20 74 72 65 65 2c 20 61 6e 64 20 61 6c 6c 20 62 75 74
            Data Ascii: /* Dijit widget common icons*//*commonIcons_rtl.css is located in dijit/iconsThe 16 x 16px icons in these sprites are action and object type images which can be used in the following widgets: accordionContainer, menu, tab, titlepane, tree, and all but


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            12192.168.2.246084569.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:05 UTC680OUTGET /ucmuser/dojo/dojox/grid/resources/Grid.css HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.css
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:05 UTC738INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"8347-1683786228000"
            Last-Modified: Thu, 11 May 2023 06:23:48 GMT
            Content-Type: text/css
            Content-Length: 8347
            Date: Fri, 21 Mar 2025 16:23:05 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:05 UTC6553INData Raw: 2e 64 6f 6a 6f 78 47 72 69 64 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 42 45 41 44 42 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 47 65 6e 65 76 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 2d 6d 6f 7a 2d 6f 75 74 6c 69 6e 65 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 09 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 68 65 69 67 68 74 3a 20 30 3b 0a 7d 0a 0a 2e 64 6f 6a 6f 78 47 72 69 64 20 74 61 62 6c 65 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2e 64 6f 6a 6f 78 47 72 69 64 20 74 64 20 7b 0a 09 2d 6d 6f 7a 2d 6f 75 74 6c 69 6e 65
            Data Ascii: .dojoxGrid {position: relative;background-color: #EBEADB;font-family: Geneva, Arial, Helvetica, sans-serif;-moz-outline-style: none;outline: none;overflow: hidden;height: 0;}.dojoxGrid table {padding: 0;}.dojoxGrid td {-moz-outline
            2025-03-21 16:23:05 UTC1794INData Raw: 44 6e 64 41 76 61 74 61 72 49 74 65 6d 49 6d 61 67 65 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 64 6f 6a 6f 2f 72 65 73 6f 75 72 63 65 73 2f 69 6d 61 67 65 73 2f 64 6e 64 43 6f 70 79 2e 70 6e 67 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 64 6f 6a 6f 78 47 72 69 64 43 6f 6c 50 6c 61 63 65 42 6f 74 74 6f 6d 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 69 6d 61 67 65 73 2f 67 72 69 64 5f 73 6f 72 74 5f 75 70 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 20 73 63 72 6f
            Data Ascii: DndAvatarItemImage {background-image: url(../../../dojo/resources/images/dndCopy.png);background-repeat: no-repeat;background-position: center center;}.dojoxGridColPlaceBottom {background: transparent url(images/grid_sort_up.gif) no-repeat scro


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            13192.168.2.246084669.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:06 UTC599OUTGET /ucmuser/locale HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://cisco.bayada.com/ucmuser/main
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:06 UTC658INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Content-Type: text/plain;charset=ISO-8859-1
            Content-Length: 5
            Date: Fri, 21 Mar 2025 16:23:06 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:06 UTC5INData Raw: 65 6e 2d 75 73
            Data Ascii: en-us


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            14192.168.2.2460832142.250.65.1964432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:06 UTC595OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
            Host: www.google.com
            Connection: keep-alive
            X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlaHLAQiKo8sBCIWgzQEI/aXOAQiA1s4BCPzbzgEI/N3OAQjF4M4BCK7kzgEI3+TOAQiM5c4BCLjmzgEYluXOAQ==
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: empty
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-21 16:23:06 UTC1303INHTTP/1.1 200 OK
            Date: Fri, 21 Mar 2025 16:23:06 GMT
            Pragma: no-cache
            Expires: -1
            Cache-Control: no-cache, must-revalidate
            Content-Type: text/javascript; charset=UTF-8
            Strict-Transport-Security: max-age=31536000
            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9m423-cmXbVmcG8Zd1J_eQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
            Accept-CH: Sec-CH-Prefers-Color-Scheme
            Accept-CH: Downlink
            Accept-CH: RTT
            Accept-CH: Sec-CH-UA-Form-Factors
            Accept-CH: Sec-CH-UA-Platform
            Accept-CH: Sec-CH-UA-Platform-Version
            Accept-CH: Sec-CH-UA-Full-Version
            Accept-CH: Sec-CH-UA-Arch
            Accept-CH: Sec-CH-UA-Model
            Accept-CH: Sec-CH-UA-Bitness
            Accept-CH: Sec-CH-UA-Full-Version-List
            Accept-CH: Sec-CH-UA-WoW64
            Permissions-Policy: unload=()
            Content-Disposition: attachment; filename="f.txt"
            Server: gws
            X-XSS-Protection: 0
            X-Frame-Options: SAMEORIGIN
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Accept-Ranges: none
            Vary: Accept-Encoding
            Connection: close
            Transfer-Encoding: chunked
            2025-03-21 16:23:06 UTC909INData Raw: 33 38 36 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 66 31 20 73 70 72 69 6e 74 20 71 75 61 6c 69 66 79 69 6e 67 20 72 65 73 75 6c 74 73 20 63 68 69 6e 61 22 2c 22 6e 69 6e 74 65 6e 64 6f 20 73 77 69 74 63 68 20 32 20 73 70 65 63 73 22 2c 22 6b 6c 61 72 6e 61 20 64 6f 6f 72 64 61 73 68 20 70 61 79 6d 65 6e 74 73 22 2c 22 79 65 6c 6c 6f 77 6a 61 63 6b 65 74 73 20 73 65 61 73 6f 6e 20 33 20 65 70 69 73 6f 64 65 20 37 20 72 65 63 61 70 22 2c 22 6a 6f 70 6c 69 6e 20 6d 69 73 73 6f 75 72 69 20 74 6f 72 6e 61 64 6f 22 2c 22 6e 63 20 73 74 61 74 65 20 62 61 73 6b 65 74 62 61 6c 6c 20 63 6f 61 63 68 22 2c 22 6c 6f 6e 64 6f 6e 20 68 65 61 74 68 72 6f 77 20 61 69 72 70 6f 72 74 20 70 6f 77 65 72 20 6f 75 74 61 67 65 22 2c 22 6e 61 73 61 20 61 73 74 72 6f 6e 61 75 74 73
            Data Ascii: 386)]}'["",["f1 sprint qualifying results china","nintendo switch 2 specs","klarna doordash payments","yellowjackets season 3 episode 7 recap","joplin missouri tornado","nc state basketball coach","london heathrow airport power outage","nasa astronauts
            2025-03-21 16:23:06 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            15192.168.2.246084769.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:06 UTC616OUTGET /ucmuser/dojo/entry/Login.js HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://cisco.bayada.com/ucmuser/main
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:06 UTC747INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"16897-1683786234000"
            Last-Modified: Thu, 11 May 2023 06:23:54 GMT
            Content-Type: text/javascript
            Content-Length: 16897
            Date: Fri, 21 Mar 2025 16:23:06 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:06 UTC6544INData Raw: 72 65 71 75 69 72 65 28 7b 63 61 63 68 65 3a 7b 0a 27 75 72 6c 3a 65 6e 74 72 79 2f 74 65 6d 70 6c 61 74 65 73 2f 4c 6f 67 69 6e 2e 68 74 6d 6c 27 3a 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 66 2d 6c 6f 67 69 6e 5c 22 3e 5c 6e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 66 2d 6c 6f 67 69 6e 2d 74 6f 70 70 61 64 64 69 6e 67 5c 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 66 2d 6c 6f 67 69 6e 2d 73 6d 61 6c 6c 2d 6e 61 6d 65 5c 22 20 69 64 3d 5c 22 63 69 73 63 6f 4c 61 62 65 6c 5c 22 3e 24 7b 6c 61 62 65 6c 5f 61 70 70 6c 69 63 61 74 69 6f 6e 5f 63 69 73 63 6f 7d 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 66 2d 6c 6f 67 69 6e 2d 6e 61 6d 65 5c 22 20 69 64 3d 5c 22 61 70 70 4e 61 6d
            Data Ascii: require({cache:{'url:entry/templates/Login.html':"<div class=\"f-login\">\n <div class=\"f-login-toppadding\"></div>\n <div class=\"f-login-small-name\" id=\"ciscoLabel\">${label_application_cisco}</div>\n <div class=\"f-login-name\" id=\"appNam
            2025-03-21 16:23:06 UTC7291INData Raw: 72 72 61 79 2e 66 6f 72 45 61 63 68 28 71 75 65 72 79 28 22 2e 70 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 29 2c 20 64 6f 6d 43 6f 6e 73 74 72 75 63 74 29 3b 0a 09 09 09 09 0a 09 09 09 09 2f 2f 56 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 66 69 65 6c 64 73 0a 09 09 09 09 6f 6e 28 74 68 69 73 2e 6c 6f 67 6f 6e 46 6f 72 6d 2c 20 22 73 75 62 6d 69 74 22 2c 20 6c 61 6e 67 2e 68 69 74 63 68 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 09 09 09 09 09 69 66 28 21 72 65 67 69 73 74 72 79 2e 62 79 49 64 28 27 6a 5f 75 73 65 72 6e 61 6d 65 27 29 2e 67 65 74 28 27 76 61 6c 75 65 27 29 29 7b 0a 09 09 09 09 09 09 74 68 69 73 2e 64 69 73 70 6c 61 79 54 6f 61 73 74 65 72 28 43 6f 6d 6d 6f 6e 2e 65 6e 63 6f 64 65 43 6f
            Data Ascii: rray.forEach(query(".productVersion"), domConstruct);//Valid username and password fieldson(this.logonForm, "submit", lang.hitch(this,function(e){if(!registry.byId('j_username').get('value')){this.displayToaster(Common.encodeCo
            2025-03-21 16:23:06 UTC1905INData Raw: 2e 5f 65 78 70 69 72 79 50 61 73 73 77 6f 72 64 49 6e 66 6f 3b 0a 09 09 09 09 76 61 72 20 70 61 73 73 77 6f 72 64 45 78 70 69 72 79 44 6c 67 20 3d 20 44 69 61 6c 6f 67 42 6f 78 2e 73 68 6f 77 44 69 61 6c 6f 67 28 0a 09 09 09 09 09 09 22 70 61 73 73 77 6f 72 64 45 78 70 69 72 79 44 6c 67 22 2c 0a 09 09 09 09 09 09 43 6f 6d 6d 6f 6e 2e 65 6e 63 6f 64 65 43 6f 6e 74 65 6e 74 28 74 68 69 73 2e 6c 6f 67 69 6e 5f 65 78 70 69 72 79 44 69 61 6c 6f 67 54 69 74 6c 65 29 2c 0a 09 09 09 09 09 09 70 61 73 73 77 6f 72 64 45 78 70 69 72 79 57 69 64 67 65 74 2c 0a 09 09 09 09 09 09 5b 7b 6e 61 6d 65 3a 22 63 6f 6e 74 69 6e 75 65 42 74 6e 22 2c 20 6c 61 62 65 6c 3a 43 6f 6d 6d 6f 6e 2e 65 6e 63 6f 64 65 43 6f 6e 74 65 6e 74 28 6e 6c 73 2e 6c 61 62 65 6c 5f 63 6f 6e 74 69
            Data Ascii: ._expiryPasswordInfo;var passwordExpiryDlg = DialogBox.showDialog("passwordExpiryDlg",Common.encodeContent(this.login_expiryDialogTitle),passwordExpiryWidget,[{name:"continueBtn", label:Common.encodeContent(nls.label_conti
            2025-03-21 16:23:06 UTC1157INData Raw: 43 6f 6e 74 65 6e 74 28 74 68 69 73 2e 6c 6f 67 69 6e 5f 65 78 70 69 72 79 50 69 6e 44 69 61 6c 6f 67 54 69 74 6c 65 29 2c 0a 09 09 09 09 09 09 70 69 6e 45 78 70 69 72 79 57 69 64 67 65 74 2c 0a 09 09 09 09 09 09 5b 7b 6e 61 6d 65 3a 22 63 6f 6e 74 69 6e 75 65 42 74 6e 22 2c 20 6c 61 62 65 6c 3a 43 6f 6d 6d 6f 6e 2e 65 6e 63 6f 64 65 43 6f 6e 74 65 6e 74 28 6e 6c 73 2e 6c 61 62 65 6c 5f 63 6f 6e 74 69 6e 75 65 29 2c 20 6f 6e 43 6c 69 63 6b 3a 6c 61 6e 67 2e 68 69 74 63 68 28 74 68 69 73 2c 20 22 5f 6f 6e 43 6f 6e 74 69 6e 75 65 22 29 7d 2c 0a 09 09 09 09 09 09 20 7b 6e 61 6d 65 3a 22 6f 6b 42 74 6e 22 2c 20 6c 61 62 65 6c 3a 43 6f 6d 6d 6f 6e 2e 65 6e 63 6f 64 65 43 6f 6e 74 65 6e 74 28 6e 6c 73 2e 6c 61 62 65 6c 5f 63 68 61 6e 67 65 70 69 6e 29 20 2c 20
            Data Ascii: Content(this.login_expiryPinDialogTitle),pinExpiryWidget,[{name:"continueBtn", label:Common.encodeContent(nls.label_continue), onClick:lang.hitch(this, "_onContinue")}, {name:"okBtn", label:Common.encodeContent(nls.label_changepin) ,


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            16192.168.2.246085369.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:06 UTC447OUTGET /ucmuser/locale HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Sec-Fetch-Storage-Access: active
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:07 UTC658INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Content-Type: text/plain;charset=ISO-8859-1
            Content-Length: 5
            Date: Fri, 21 Mar 2025 16:23:06 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:07 UTC5INData Raw: 65 6e 2d 75 73
            Data Ascii: en-us


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            17192.168.2.246084869.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:07 UTC625OUTGET /ucmuser/dojo/entry/nls/main_en-us.js HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://cisco.bayada.com/ucmuser/main
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:07 UTC745INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"3954-1683786234000"
            Last-Modified: Thu, 11 May 2023 06:23:54 GMT
            Content-Type: text/javascript
            Content-Length: 3954
            Date: Fri, 21 Mar 2025 16:23:07 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:07 UTC3954INData Raw: 64 65 66 69 6e 65 28 27 65 6e 74 72 79 2f 6e 6c 73 2f 6d 61 69 6e 5f 65 6e 2d 75 73 27 2c 7b 0a 27 64 69 6a 69 74 2f 6e 6c 73 2f 6c 6f 61 64 69 6e 67 27 3a 7b 22 6c 6f 61 64 69 6e 67 53 74 61 74 65 22 3a 22 4c 6f 61 64 69 6e 67 2e 2e 2e 22 2c 22 65 72 72 6f 72 53 74 61 74 65 22 3a 22 53 6f 72 72 79 2c 20 61 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 22 7d 0a 2c 0a 27 64 69 6a 69 74 2f 66 6f 72 6d 2f 6e 6c 73 2f 76 61 6c 69 64 61 74 65 27 3a 7b 22 72 61 6e 67 65 4d 65 73 73 61 67 65 22 3a 22 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 2e 22 2c 22 69 6e 76 61 6c 69 64 4d 65 73 73 61 67 65 22 3a 22 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 22 2c 22 6d 69 73 73 69 6e 67
            Data Ascii: define('entry/nls/main_en-us',{'dijit/nls/loading':{"loadingState":"Loading...","errorState":"Sorry, an error occurred"},'dijit/form/nls/validate':{"rangeMessage":"This value is out of range.","invalidMessage":"The value entered is not valid.","missing


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            18192.168.2.246085469.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:08 UTC623OUTGET /ucmuser/dojo/dojo/selector/acme.js HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://cisco.bayada.com/ucmuser/main
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:08 UTC747INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"49681-1683786234000"
            Last-Modified: Thu, 11 May 2023 06:23:54 GMT
            Content-Type: text/javascript
            Content-Length: 49681
            Date: Fri, 21 Mar 2025 16:23:07 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:08 UTC6544INData Raw: 64 65 66 69 6e 65 28 22 64 6f 6a 6f 2f 73 65 6c 65 63 74 6f 72 2f 61 63 6d 65 22 2c 20 5b 0a 09 22 2e 2e 2f 64 6f 6d 22 2c 20 22 2e 2e 2f 73 6e 69 66 66 22 2c 20 22 2e 2e 2f 5f 62 61 73 65 2f 61 72 72 61 79 22 2c 20 22 2e 2e 2f 5f 62 61 73 65 2f 6c 61 6e 67 22 2c 20 22 2e 2e 2f 5f 62 61 73 65 2f 77 69 6e 64 6f 77 22 0a 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 64 6f 6d 2c 20 68 61 73 2c 20 61 72 72 61 79 2c 20 6c 61 6e 67 2c 20 77 69 6e 29 7b 0a 0a 09 2f 2f 20 6d 6f 64 75 6c 65 3a 0a 09 2f 2f 09 09 64 6f 6a 6f 2f 73 65 6c 65 63 74 6f 72 2f 61 63 6d 65 0a 0a 2f 2a 0a 09 61 63 6d 65 20 61 72 63 68 69 74 65 63 74 75 72 61 6c 20 6f 76 65 72 76 69 65 77 3a 0a 0a 09 09 61 63 6d 65 20 69 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 66 75 6c 6c 2d 66 65 61 74 75 72 65
            Data Ascii: define("dojo/selector/acme", ["../dom", "../sniff", "../_base/array", "../_base/lang", "../_base/window"], function(dom, has, array, lang, win){// module://dojo/selector/acme/*acme architectural overview:acme is a relatively full-feature
            2025-03-21 16:23:08 UTC7291INData Raw: 65 20 61 75 67 6d 65 6e 74 20 74 68 65 0a 09 09 09 2f 2f 20 63 75 72 72 65 6e 74 20 69 74 65 6d 20 77 69 74 68 20 61 6e 6f 74 68 65 72 20 63 6c 61 73 73 20 69 6e 20 69 74 73 20 6c 69 73 74 0a 09 09 09 69 66 28 69 6e 43 6c 61 73 73 20 3e 3d 20 30 29 7b 0a 09 09 09 09 63 75 72 72 65 6e 74 50 61 72 74 2e 63 6c 61 73 73 65 73 2e 70 75 73 68 28 74 73 28 69 6e 43 6c 61 73 73 20 2b 20 31 2c 20 78 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 2f 67 2c 20 22 22 29 29 3b 0a 09 09 09 09 69 6e 43 6c 61 73 73 20 3d 20 2d 31 3b 0a 09 09 09 7d 0a 09 09 7d 3b 0a 0a 09 09 76 61 72 20 65 6e 64 41 6c 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 2f 2f 20 61 74 20 74 68 65 20 65 6e 64 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 66 72 61 67 6d 65 6e 74 2c 20 73 6f 20 77 61 6c
            Data Ascii: e augment the// current item with another class in its listif(inClass >= 0){currentPart.classes.push(ts(inClass + 1, x).replace(/\\/g, ""));inClass = -1;}};var endAll = function(){// at the end of a simple fragment, so wal
            2025-03-21 16:23:08 UTC1905INData Raw: 70 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 69 6e 50 61 72 65 6e 73 20 3d 20 78 3b 0a 09 09 09 7d 65 6c 73 65 20 69 66 28 0a 09 09 09 09 28 63 63 20 3d 3d 20 22 20 22 29 20 26 26 0a 09 09 09 09 2f 2f 20 69 66 20 69 74 27 73 20 61 20 73 70 61 63 65 20 63 68 61 72 20 61 6e 64 20 74 68 65 20 6c 61 73 74 20 63 68 61 72 20 69 73 20 74 6f 6f 2c 20 63 6f 6e 73 75 6d 65 20 74 68 65 0a 09 09 09 09 2f 2f 20 63 75 72 72 65 6e 74 20 6f 6e 65 20 77 69 74 68 6f 75 74 20 64 6f 69 6e 67 20 6d 6f 72 65 20 77 6f 72 6b 0a 09 09 09 09 28 6c 63 20 21 3d 20 63 63 29 0a 09 09 09 29 7b 0a 09 09 09 09 65 6e 64 50 61 72 74 28 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 09 72 65 74 75 72 6e 20 71 75 65 72 79 50 61 72 74 73 3b 0a 09 7d 3b 0a 0a 0a 09 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f
            Data Ascii: p);}inParens = x;}else if((cc == " ") &&// if it's a space char and the last char is too, consume the// current one without doing more work(lc != cc)){endPart();}}return queryParts;};/////////////
            2025-03-21 16:23:08 UTC7291INData Raw: 74 72 69 62 75 74 65 20 76 61 6c 75 65 20 62 65 67 69 6e 73 20 65 78 61 63 74 6c 79 0a 09 09 09 2f 2f 09 09 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 22 62 61 72 22 0a 09 09 09 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 29 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 28 5f 67 65 74 41 74 74 72 28 65 6c 65 6d 2c 20 61 74 74 72 29 2e 69 6e 64 65 78 4f 66 28 76 61 6c 75 65 29 3d 3d 30 29 3b 0a 09 09 09 7d 3b 0a 09 09 7d 2c 0a 09 09 22 24 3d 22 3a 20 66 75 6e 63 74 69 6f 6e 28 61 74 74 72 2c 20 76 61 6c 75 65 29 7b 0a 09 09 09 2f 2f 20 45 5b 66 6f 6f 24 3d 22 62 61 72 22 5d 0a 09 09 09 2f 2f 09 09 61 6e 20 45 20 65 6c 65 6d 65 6e 74 20 77 68 6f 73 65 20 22 66 6f 6f 22 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 20 65 6e 64 73 20 65 78 61
            Data Ascii: tribute value begins exactly//with the string "bar"return function(elem){return (_getAttr(elem, attr).indexOf(value)==0);};},"$=": function(attr, value){// E[foo$="bar"]//an E element whose "foo" attribute value ends exa
            2025-03-21 16:23:08 UTC7291INData Raw: 68 65 20 6e 6f 64 65 73 20 74 6f 20 74 65 73 74 20 77 65 72 65 20 66 65 74 63 68 65 64 20 69 6e 20 74 68 65 20 66 69 72 73 74 0a 09 09 2f 2f 20 70 6c 61 63 65 0a 09 09 69 66 28 21 71 75 65 72 79 29 7b 20 72 65 74 75 72 6e 20 79 65 73 6d 61 6e 3b 20 7d 0a 09 09 69 67 6e 6f 72 65 73 20 3d 20 69 67 6e 6f 72 65 73 7c 7c 7b 7d 3b 0a 0a 09 09 76 61 72 20 66 66 20 3d 20 6e 75 6c 6c 3b 0a 0a 09 09 69 66 28 21 28 22 65 6c 22 20 69 6e 20 69 67 6e 6f 72 65 73 29 29 7b 0a 09 09 09 66 66 20 3d 20 61 67 72 65 65 28 66 66 2c 20 5f 69 73 45 6c 65 6d 65 6e 74 29 3b 0a 09 09 7d 0a 0a 09 09 69 66 28 21 28 22 74 61 67 22 20 69 6e 20 69 67 6e 6f 72 65 73 29 29 7b 0a 09 09 09 69 66 28 71 75 65 72 79 2e 74 61 67 20 21 3d 20 22 2a 22 29 7b 0a 09 09 09 09 66 66 20 3d 20 61 67 72
            Data Ascii: he nodes to test were fetched in the first// placeif(!query){ return yesman; }ignores = ignores||{};var ff = null;if(!("el" in ignores)){ff = agree(ff, _isElement);}if(!("tag" in ignores)){if(query.tag != "*"){ff = agr
            2025-03-21 16:23:08 UTC778INData Raw: 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 61 67 29 20 3a 20 5b 5d 3b 0a 09 09 09 09 09 77 68 69 6c 65 28 28 74 65 20 3d 20 74 72 65 74 5b 78 2b 2b 5d 29 29 7b 0a 09 09 09 09 09 09 69 66 28 5f 69 73 55 6e 69 71 75 65 28 74 65 2c 20 62 61 67 29 29 7b 0a 09 09 09 09 09 09 09 72 65 74 2e 70 75 73 68 28 74 65 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 72 65 74 75 72 6e 20 72 65 74 3b 0a 09 09 09 09 7d 3b 0a 09 09 09 7d 65 6c 73 65 7b 0a 09 09 09 09 2f 2f 20 74 68 65 20 63 6f 6d 6d 6f 6e 20 63 61 73 65 3a 0a 09 09 09 09 2f 2f 09 09 61 20 64 65 73 63 65 6e 64 61 6e 74 20 73 65 6c 65 63 74 6f 72 20 77 69 74 68 6f 75 74 20 61 20 66 61 73 74 20 70 61 74 68 2e 20 42 79 20 6e 6f 77 20 69 74 27 73 20 67 6f 74 0a 09 09 09 09 2f 2f 09 09 74
            Data Ascii: entsByTagName(tag) : [];while((te = tret[x++])){if(_isUnique(te, bag)){ret.push(te);}}return ret;};}else{// the common case://a descendant selector without a fast path. By now it's got//t
            2025-03-21 16:23:08 UTC7291INData Raw: 09 09 09 7d 0a 09 09 7d 65 6c 73 65 7b 0a 09 09 09 2f 2f 20 74 68 65 20 71 75 65 72 79 20 69 73 20 73 63 6f 70 65 64 20 69 6e 20 73 6f 6d 65 20 77 61 79 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 71 75 65 72 79 69 6e 67 20 62 79 20 74 61 67 20 77 65 0a 09 09 09 2f 2f 20 75 73 65 20 73 6f 6d 65 20 6f 74 68 65 72 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 6f 20 66 69 6e 64 20 63 61 6e 64 69 64 61 74 65 20 6e 6f 64 65 73 0a 09 09 09 76 61 72 20 73 6b 69 70 46 69 6c 74 65 72 73 20 3d 20 7b 20 65 6c 3a 20 31 20 7d 3b 0a 09 09 09 69 66 28 77 69 6c 64 63 61 72 64 54 61 67 29 7b 0a 09 09 09 09 73 6b 69 70 46 69 6c 74 65 72 73 2e 74 61 67 20 3d 20 31 3b 0a 09 09 09 7d 0a 09 09 09 66 69 6c 74 65 72 46 75 6e 63 20 3d 20 67 65 74 53 69 6d 70 6c 65 46 69 6c 74 65 72 46 75 6e
            Data Ascii: }}else{// the query is scoped in some way. Instead of querying by tag we// use some other collection to find candidate nodesvar skipFilters = { el: 1 };if(wildcardTag){skipFilters.tag = 1;}filterFunc = getSimpleFilterFun
            2025-03-21 16:23:08 UTC7291INData Raw: 6f 74 2c 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 69 74 65 6d 20 61 20 73 79 6e 74 68 65 74 69 63 20 49 44 20 61 6e 64 0a 09 09 2f 2f 09 09 74 72 69 76 69 61 6c 6c 79 20 72 65 77 72 69 74 65 20 74 68 65 20 71 75 65 72 79 20 74 6f 20 74 68 65 20 66 6f 72 6d 20 22 23 73 79 6e 69 64 20 3e 20 2e 74 68 69 6e 67 65 72 22 20 74 6f 0a 09 09 2f 2f 09 09 75 73 65 20 74 68 65 20 51 53 41 20 62 72 61 6e 63 68 0a 0a 0a 09 09 69 66 28 75 73 65 51 53 41 29 7b 0a 09 09 09 76 61 72 20 74 71 20 3d 20 28 73 70 65 63 69 61 6c 73 2e 69 6e 64 65 78 4f 66 28 71 75 65 72 79 2e 63 68 61 72 41 74 28 71 75 65 72 79 2e 6c 65 6e 67 74 68 2d 31 29 29 20 3e 3d 20 30 29 20 3f 0a 09 09 09 09 09 09 28 71 75 65 72 79 20 2b 20
            Data Ascii: ot, it should be possible to give the item a synthetic ID and//trivially rewrite the query to the form "#synid > .thinger" to//use the QSA branchif(useQSA){var tq = (specials.indexOf(query.charAt(query.length-1)) >= 0) ?(query +
            2025-03-21 16:23:08 UTC1802INData Raw: 65 73 20 6f 6e 20 73 74 72 69 63 74 20 73 75 62 2d 64 6f 63 75 6d 65 6e 74 73 20 28 69 66 72 61 6d 65 73 2c 0a 09 09 2f 2f 09 09 65 74 63 2e 29 20 6f 72 20 58 4d 4c 20 64 6f 63 75 6d 65 6e 74 73 20 77 68 69 6c 65 20 73 74 69 6c 6c 20 61 73 73 75 6d 69 6e 67 20 63 61 73 65 2d 69 6e 73 65 6e 73 69 74 69 76 69 74 79 0a 09 09 2f 2f 09 09 66 6f 72 20 61 20 68 6f 73 74 2f 72 6f 6f 74 20 64 6f 63 75 6d 65 6e 74 2e 0a 09 09 2f 2f 0a 09 09 2f 2f 09 09 4e 6f 6e 2d 73 65 6c 65 63 74 6f 72 20 51 75 65 72 69 65 73 3a 0a 09 09 2f 2f 09 09 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 09 2f 2f 0a 09 09 2f 2f 09 09 49 66 20 73 6f 6d 65 74 68 69 6e 67 20 6f 74 68 65 72 20 74 68 61 6e 20 61 20 53 74 72 69 6e 67 20 69 73 20 70 61 73 73 65 64 20 66 6f
            Data Ascii: es on strict sub-documents (iframes,//etc.) or XML documents while still assuming case-insensitivity//for a host/root document.////Non-selector Queries://---------------------////If something other than a String is passed fo
            2025-03-21 16:23:08 UTC2197INData Raw: 77 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 74 61 62 6c 65 0a 09 09 2f 2f 09 09 60 23 74 61 62 75 6c 61 72 5f 64 61 74 61 60 2c 20 75 73 69 6e 67 20 74 68 65 20 60 3e 60 20 28 64 69 72 65 63 74 20 63 68 69 6c 64 29 20 73 65 6c 65 63 74 6f 72 20 74 6f 20 61 76 6f 69 64 0a 09 09 2f 2f 09 09 61 66 66 65 63 74 69 6e 67 20 61 6e 79 20 6e 65 73 74 65 64 20 74 61 62 6c 65 73 3a 0a 09 09 2f 2f 09 7c 09 64 6f 6a 6f 2e 71 75 65 72 79 28 22 23 74 61 62 75 6c 61 72 5f 64 61 74 61 20 3e 20 74 62 6f 64 79 20 3e 20 74 72 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 22 29 2e 61 64 64 43 6c 61 73 73 28 22 6f 64 64 22 29 3b 0a 09 09 2f 2f 20 65 78 61 6d 70 6c 65 3a 0a 09 09 2f 2f 09 09 72 65 6d 6f 76 65 20 61 6c 6c 20 65 6c 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68
            Data Ascii: ws inside of the table//`#tabular_data`, using the `>` (direct child) selector to avoid//affecting any nested tables://|dojo.query("#tabular_data > tbody > tr:nth-child(odd)").addClass("odd");// example://remove all elements with th


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            19192.168.2.246085569.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:08 UTC644OUTGET /cucm-uds/version HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            X-Requested-With: XMLHttpRequest
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: application/json
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            Content-Type: application/x-www-form-urlencoded
            sec-ch-ua-mobile: ?0
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://cisco.bayada.com/ucmuser/main
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-21 16:23:09 UTC533INHTTP/1.1 200
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Type: application/json
            Transfer-Encoding: chunked
            Date: Fri, 21 Mar 2025 16:23:08 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:09 UTC182INData Raw: 61 62 0d 0a 7b 22 40 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 63 69 73 63 6f 2e 62 61 79 61 64 61 2e 63 6f 6d 2f 63 75 63 6d 2d 75 64 73 2f 76 65 72 73 69 6f 6e 22 2c 22 40 76 65 72 73 69 6f 6e 22 3a 22 31 34 2e 30 2e 31 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 34 2e 30 2e 31 22 2c 22 63 61 70 61 62 69 6c 69 74 69 65 73 22 3a 7b 22 75 73 65 72 73 52 65 73 6f 75 72 63 65 41 75 74 68 45 6e 61 62 6c 65 64 22 3a 22 66 61 6c 73 65 22 2c 22 75 70 67 72 61 64 65 49 6e 50 72 6f 67 72 65 73 73 22 3a 22 66 61 6c 73 65 22 7d 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: ab{"@uri":"https://cisco.bayada.com/cucm-uds/version","@version":"14.0.1","version":"14.0.1","capabilities":{"usersResourceAuthEnabled":"false","upgradeInProgress":"false"}}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            20192.168.2.246085669.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:08 UTC686OUTGET /ucmuser/dojo/dojo/resources/blank.gif HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://cisco.bayada.com/ucmuser/main
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:09 UTC735INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"43-1683786234000"
            Last-Modified: Thu, 11 May 2023 06:23:54 GMT
            Content-Type: image/gif
            Content-Length: 43
            Date: Fri, 21 Mar 2025 16:23:08 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff ff ff ff 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
            Data Ascii: GIF89a!,L;


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            21192.168.2.246085769.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:09 UTC470OUTGET /ucmuser/dojo/dojo/resources/blank.gif HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Sec-Fetch-Storage-Access: active
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:09 UTC735INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"43-1683786234000"
            Last-Modified: Thu, 11 May 2023 06:23:54 GMT
            Content-Type: image/gif
            Content-Length: 43
            Date: Fri, 21 Mar 2025 16:23:08 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff ff ff ff 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
            Data Ascii: GIF89a!,L;


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            22192.168.2.246085869.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:09 UTC721OUTGET /ucmuser/dojo/dijit/themes/futurama/assets/CiscoSansTTExtraLight.woff HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            Origin: https://cisco.bayada.com
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: font
            Referer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.css
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:09 UTC716INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"87726-1683786232000"
            Last-Modified: Thu, 11 May 2023 06:23:52 GMT
            Content-Length: 87726
            Date: Fri, 21 Mar 2025 16:23:08 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:09 UTC6575INData Raw: 77 4f 46 46 00 01 00 00 00 01 56 ae 00 13 00 00 00 02 fa 90 00 01 00 03 00 01 55 20 00 00 01 8e 00 00 04 20 00 00 00 00 00 00 00 00 44 53 49 47 00 01 55 18 00 00 00 08 00 00 00 08 00 00 00 02 47 50 4f 53 00 01 3a c4 00 00 17 06 00 00 2e 8e 54 c8 d0 cd 47 53 55 42 00 01 51 cc 00 00 03 4a 00 00 07 82 75 76 55 88 4c 54 53 48 00 00 08 40 00 00 01 a0 00 00 03 09 cd c7 2d c3 4f 53 2f 32 00 00 02 24 00 00 00 5b 00 00 00 60 8d fa 49 e7 63 6d 61 70 00 00 2e 08 00 00 03 ec 00 00 05 d6 89 ea b4 63 63 76 74 20 00 00 33 4c 00 00 00 1a 00 00 00 1a 00 96 07 0e 66 70 67 6d 00 00 31 f4 00 00 01 02 00 00 01 73 06 59 9c 37 67 61 73 70 00 01 3a b0 00 00 00 14 00 00 00 14 00 7c 00 32 67 6c 79 66 00 00 3b 1c 00 00 ef e8 00 02 3a 9c 8a ee 04 c0 68 64 6d 78 00 00 09 e0 00 00 24
            Data Ascii: wOFFVU DSIGUGPOS:.TGSUBQJuvULTSH@-OS/2$[`Icmap.ccvt 3Lfpgm1sY7gasp:|2glyf;:hdmx$
            2025-03-21 16:23:09 UTC7291INData Raw: 7c 54 11 ea 7e ac 25 51 02 2e 38 a1 87 dc a7 fa 61 ca 85 81 ac 41 12 c4 b1 1a 00 66 5c 10 b1 8f d5 21 a6 f8 eb 13 7b 00 3a 2e 44 57 82 97 13 f9 58 77 55 27 3e 16 12 fa 64 7b e6 87 91 1f a4 21 06 8b 7c 2f 09 42 bf 2c 93 c4 8f aa 00 08 33 41 33 8e 45 c5 12 49 35 c5 41 f4 06 1c 16 07 90 5f e0 86 24 e5 7d bd 18 2c 62 aa 70 cc 34 f4 49 3f 97 b7 e1 31 70 c1 a3 ea a9 81 ab 26 d2 45 4e 99 d0 02 3e 70 f7 50 e5 f8 e2 47 01 a4 19 f8 a7 d7 00 18 c0 c1 b2 45 51 6d f9 5e ee 17 4e 9b c6 65 5e e6 55 99 13 06 b9 04 96 8b 45 f8 1a dc 13 df a0 16 7b d4 f3 1f 68 de fd 23 61 0d cc 44 9e 0b 46 bb 59 ba 42 68 7d 97 cc e0 59 86 e1 71 ef 0e df 5a 01 80 8d ca d8 cf 32 f2 d2 da ac 9a ad b7 42 ec 80 e8 3c d4 b1 dd 02 4a 75 33 40 39 c7 16 e2 74 0a 73 15 85 09 e6 9b 44 2a a4 2c 8b d3
            Data Ascii: |T~%Q.8aAf\!{:.DWXwU'>d{!|/B,3A3EI5A_$},bp4I?1p&EN>pPGEQm^Ne^UE{h#aDFYBh}YqZ2B<Ju3@9tsD*,
            2025-03-21 16:23:09 UTC1905INData Raw: a3 47 83 9c 06 39 0d 72 1a 68 6d a0 b5 91 d6 46 5a 1b e9 6c a4 b3 51 dc 61 df 89 c3 db c1 be 1e b6 37 87 df 8f 38 a2 fe 11 f5 8f 98 f1 51 35 9a 68 6d e2 45 13 2f 9a 78 d1 c4 8b e3 bc 38 4e ff 09 77 cd 6a 35 f3 ac f9 ee 59 5c b3 b8 66 71 cd e2 3c a2 45 5c 0b 9f 5a f8 f4 77 f5 ce 64 c3 68 b0 df 67 ec c3 19 bb 79 06 8f 33 38 9e a5 e5 1f 38 b4 e2 d0 8a 43 2b 0e ad f6 ac 95 d6 56 5a 5b dd b7 d2 da 4a 6b 2b ad e7 f0 3e 4f eb 79 75 cf d3 7a 9e d6 f3 ea b4 d1 da 46 6b 1b ad 6d f8 b5 e1 d7 86 5f 1b 7e 17 e0 9f e2 2f f2 f6 a2 59 5d e4 f9 45 fb 72 d1 be b4 db 97 76 fb d2 6e 06 ed 66 d0 6e 06 97 f0 be 24 f7 12 ef 2f bb bf ac d6 65 35 de c3 f1 3d 79 57 70 b8 4a e3 55 f1 57 e9 b8 e6 7c 8d b6 6b ea 5e 73 7f 8d cf 1d 66 de 61 e6 1d 66 de 61 e6 1d 66 de 61 e6 1d 66 de 41
            Data Ascii: G9rhmFZlQa78Q5hmE/x8Nwj5Y\fq<E\Zwdhgy388C+VZ[Jk+>OyuzFkm_~/Y]Ervnfn$/e5=yWpJUW|k^sfafafafA
            2025-03-21 16:23:09 UTC7291INData Raw: 61 73 6f 8d 20 38 c9 0d 67 cd 8d 15 81 e6 37 8a e4 46 91 61 09 f2 f0 0b f4 40 8f 0b 2b 28 02 2a 82 66 40 7b 40 47 41 b7 82 de 01 7a 10 f4 09 d0 e7 40 4f 82 9e 05 fd 08 f4 12 88 f6 a0 b1 11 da 83 69 5c ec 06 91 1e 38 01 d9 00 79 a1 16 0c 0a 80 41 01 c6 bd 66 5c d8 40 51 d0 00 68 16 b4 17 74 23 e8 36 d0 3d a0 87 40 9f 04 9d 01 7d 05 f4 0d d0 8f 41 bf 02 d1 b7 37 36 d2 74 22 9d d1 86 c3 91 9c 5b 93 cb 16 f2 fd 29 25 12 0e e7 fb 47 95 22 a0 d7 d3 63 0d 84 c3 01 7f a7 62 31 bb 15 ab 5b 63 31 77 2a 7a 4b 40 ee b9 e6 2e 63 49 1f 2a ce f4 1d 3e 66 ca ed 9b 7e c3 61 67 61 6b 7f ee e0 1d 5d 43 9d af 5e 48 4d 26 7b 0c f1 4d c3 53 d7 0c d9 3d c3 7b 06 73 ad da eb 0f 84 8a 21 d3 42 d9 ad 46 fd 46 c7 de 99 c0 a8 ea d6 bc e1 0d ba 83 5b 46 a6 cc fe 94 dd d1 e7 77 75 76
            Data Ascii: aso 8g7Fa@+(*f@{@GAz@Oi\8yAf\@Qht#6=@}A76t"[)%G"cb1[c1w*zK@.cI*>f~agak]C^HM&{MS={s!BFF[Fwuv
            2025-03-21 16:23:09 UTC7291INData Raw: 35 58 ab 73 ed 57 01 af 06 c9 2e eb c9 0e 12 80 44 25 5b 33 d8 f6 57 b2 47 99 44 51 e5 25 36 5d d4 88 4c 42 2b a4 d5 2a a4 d5 0a 41 b3 42 d0 ac 10 34 2b 86 cb 8a e1 b2 42 5a ad 90 56 2b a4 d5 0a 69 b5 42 5a ad 90 56 2b a4 d5 0a 69 b5 42 5a ad 90 56 ab 90 d6 fa 46 88 b4 5a ab 4e a5 86 67 f4 74 72 1c 77 f1 1d ba ce 8b ff b9 90 62 37 0f 29 9e 25 93 73 a9 9b ba 25 44 fa bb 28 d4 7d 1a 02 f2 1c 8f 6a 99 e4 6a 14 4b f1 7e e9 7f 0c bc 78 fa ad f6 d4 58 f0 ab 95 f0 df 26 67 b3 f6 6b 0f c9 d1 ca 37 94 a5 13 47 23 e5 6c a0 b5 f2 b4 f2 d1 ca 19 5b ac 14 58 d8 c3 f2 c5 5f 50 b6 01 fb 45 65 81 6f 4f 55 d7 6d d7 c2 40 cd 74 98 28 b2 50 75 3a 2c 35 4c 85 1d 02 f5 0e 00 d6 01 c0 3a 00 58 07 f0 e0 00 1e 1c 40 bd 03 a8 77 00 f5 0e a0 de 01 d4 3b 80 7a 07 50 ef 00 ea 1d 40
            Data Ascii: 5XsW.D%[3WGDQ%6]LB+*AB4+BZV+iBZV+iBZVFZNgtrwb7)%s%D(}jjK~xX&gk7G#l[X_PEeoOUm@t(Pu:,5L:X@w;zP@
            2025-03-21 16:23:09 UTC778INData Raw: a7 12 89 a9 9d 7d e2 37 34 3b e8 f7 0f ce 86 42 b3 03 7e ff c0 ec 0d 43 aa 7f 73 b8 df e6 1a 7f 4f d2 ee b0 bb 2b ce a1 fd 63 63 fb 87 1c 0e f6 eb f4 f7 e6 36 f7 f7 6f ce f5 8a df 2d 37 dc 20 cb c1 88 2d da 7a d3 f3 37 f8 cc 66 27 93 79 b7 f2 2e b9 0b 73 26 0d 55 2c b5 68 6c 11 a1 54 e6 02 b9 ff 4d 79 97 aa b2 83 60 e4 7b e4 bb 94 af d0 f3 20 df c2 e6 95 64 f9 d4 5b b3 5a 23 09 fd bc 0e 67 9a 13 a1 d3 41 e8 74 42 e8 48 b0 4b 07 8e 13 57 5d 57 3d 1d f1 18 e8 14 e8 5e d0 c3 a0 47 41 c4 e4 9c 07 5d 00 5d 02 5d 16 07 20 36 36 42 84 4e c7 d7 9e 56 9f 56 cc 94 85 91 8a 98 43 9c 9c 45 44 ac 05 6f 6e 11 22 46 aa 1c 93 53 67 5a 20 1d 2d 10 b1 16 88 58 0b 44 ac 05 22 d6 02 11 6b 81 88 b5 40 c4 5a f0 82 16 88 58 0b 44 ac 05 22 d6 02 11 6b 11 22 56 df 08 cd c3 32 73
            Data Ascii: }74;B~CsO+cc6o-7 -z7f'y.s&U,hlTMy`{ d[Z#gAtBHKW]W=^GA]]] 66BNVVCEDon"FSgZ -XD"k@ZXD"k"V2s
            2025-03-21 16:23:09 UTC7291INData Raw: af 94 c1 ae f0 b8 aa 8e 45 8c bf bd 5d 73 17 21 2a 27 c7 65 9b f4 59 99 ec d8 6a 13 e7 03 ab 4c a1 1f df 28 db c8 39 2b b2 d4 b9 6c 90 7e 8e 11 b4 48 6f 65 73 d6 0e e1 ab 74 40 ad 76 08 b5 da 81 81 ed 80 46 ec 80 46 ec a8 66 14 1d 03 9d 02 dd 0b 7a 18 f4 28 88 8c c1 79 d0 05 d0 25 d0 65 91 34 d4 d8 08 3d fa dd a8 d6 16 89 b5 36 62 ae 48 42 ec 3f 1f cf a4 4b ba a4 26 e0 f6 84 d2 c3 cd 91 7c fe fe d8 60 22 6e b5 fb ed 2e df e1 b2 9e d6 e3 30 cb 61 e9 b3 c0 11 0c 86 29 40 4f 83 fd 6c fe f8 cd 59 68 8b b7 17 b3 83 6c ee d1 87 07 4f f1 79 7b 5c fe 34 73 ea 5b 79 35 3b 91 51 ba de d6 ab 15 c3 dc 2a 86 b9 15 23 d4 8a ef 6c c5 08 b5 62 98 5b 31 cc ad 18 e6 56 0c 73 2b 86 b9 15 c3 dc 8a 61 6e 95 88 d3 73 1e 74 01 74 09 74 19 c4 87 b9 be 91 a6 6a bd 46 5a 40 8b 64
            Data Ascii: E]s!*'eYjL(9+l~Hoest@vFFfz(y%e4=6bHB?K&|`"n.0a)@OlYhlOy{\4s[y5;Q*#lb[1Vs+anstttjFZ@d
            2025-03-21 16:23:09 UTC7291INData Raw: d3 4b 1e 2b 1c 44 f0 18 3f e5 50 6d 65 c5 43 b9 c5 74 f2 4f 4f 28 f1 59 ee 86 71 9b 69 a6 b2 e0 3f 5e e7 4d f0 5f 2f 58 a7 17 ac d3 0b d6 e9 05 ff f5 82 ff 7a c1 7f bd e0 bf 5e f0 5f 2f f8 af 17 fc d7 8b 09 ea 05 ff f5 82 ff 7a c1 7f bd e0 bf 5e c9 7f 85 83 50 e3 f2 20 8d 1f 17 36 39 1e 3f 3e cf 0d 20 42 c7 e7 bb 00 fc 22 6e 5c 35 aa be cc 88 27 bd d9 dc 53 d1 d6 b5 bc d5 33 d8 1d ad 76 5c 39 16 db 32 1c 6c 1d 99 8e 2e bf d2 e1 3a d4 1f d9 34 d4 4a fe 74 cc 91 18 09 f8 47 3a 1d 8e ce 11 7f 10 3f d5 ed 2d cb e2 ee 12 72 d0 b0 ef b5 de 0d c9 fa 5e 56 46 cb ea cf f8 56 4c ba 47 0f 8e 4f 1e 1c 71 4d 4e 4c 4e 38 47 2e 5f 5f d5 bb a5 bb d9 d1 b3 b9 a7 6f 73 77 53 73 f7 e6 8f 35 c4 57 26 2e dc a7 61 ac 0b 98 bc 4d 69 fe 4f 89 b1 d6 31 79 3b 25 be 7f ab 86 e1 2e
            Data Ascii: K+D?PmeCtOO(Yqi?^M_/Xz^_/z^P 69?> B"n\5'S3v\92l.:4JtG:?-r^VFVLGOqMNLN8G.__oswSs5W&.aMiO1y;%.
            2025-03-21 16:23:09 UTC1802INData Raw: 0c be 73 88 1a 2c c4 87 18 fb 40 39 89 7b 6e ea d9 79 8f da b3 cb 59 e9 77 ee 70 af d1 7a b1 7b f8 30 1e 39 8c 47 0e 43 3f 1c 63 bb dd c3 c0 7e 88 fd 49 6c 7e fd c3 b3 14 91 2a 3a 62 e5 b2 f1 b9 8d 85 97 3b b4 49 21 6c 53 a8 69 33 08 ca 80 c6 41 9b 41 07 40 47 40 b7 83 ee 01 3d 04 7a 1c f4 0c e8 39 d0 cb a0 d7 a4 f3 7f fe 20 42 08 f3 30 02 16 95 36 cb db 69 6b e6 75 2d 6d 21 95 4a c8 bc 29 00 be 04 d7 a8 6a 53 ff 7a 93 69 63 ff ca 9d 6c 7f 59 2a 46 33 99 91 d4 70 26 33 56 5e 53 5f 9d 76 f8 1b c2 cb aa fb 96 f5 f7 5f 75 64 f5 7b b1 c1 26 26 5b f7 6f 59 33 f1 cc 33 13 6b b6 ec 6f c5 af 6d 6b de bb ba 6f 4b 77 d3 e2 bd 43 65 9c 05 8b cb b8 97 f7 ca da bc 50 0f 45 1a af f1 ab fc eb 59 7c c7 b7 58 64 c6 bd ec 7b ce 2b 74 9c f7 f1 eb c9 ca 85 7a 3e 28 23 ca 7b
            Data Ascii: s,@9{nyYwpz{09GC?c~Il~*:b;I!lSi3AA@G@=z9 B06iku-m!J)jSziclY*F3p&3V^S_v_ud{&&[oY33komkoKwCePEY|Xd{+tz>(#{
            2025-03-21 16:23:09 UTC7291INData Raw: d3 4d 17 25 36 f4 ba 47 07 47 a6 bf dc b9 b6 cb b9 63 c3 c0 d0 b6 35 2b 37 c4 ea 82 29 f7 e0 ca e1 be 35 33 8d d1 e1 b6 d1 2d 96 f2 3d 22 77 56 dd c1 e4 fd 03 dc 1e aa 68 79 47 8a b0 8c 56 8a 06 46 a5 d1 63 ac 00 0b 61 67 33 7e 6e a3 0d 8d 2a c4 77 5c 0e 54 2d 2e ea 8a ca f4 e4 92 f6 16 38 c9 d3 b4 6f d9 dd 42 15 a5 98 48 82 26 e9 da a8 6a 20 aa 3f 93 c9 ee 4d a5 c8 fd 2c 75 69 e7 dc 97 fd f8 f0 21 b5 3b 4f ef 71 fd f6 28 d3 6f c7 64 ae b0 ba 9c e5 31 ed cb a1 2f 89 b4 fe ca 50 87 a6 3f 7a 19 98 49 90 04 21 24 9b fd ee 44 57 d7 4a 52 3b 90 3d 49 c6 c8 96 ec c3 d8 c5 4f 90 89 ec 87 b2 ef 52 78 9c 87 da c1 6a 12 6e e2 71 e8 24 cf 06 5e 94 33 5b f4 08 f9 06 48 93 39 3f 05 ab 82 23 2b 20 5b 9d c4 b5 1e b5 a3 2b fb 8d a0 be da 19 0b 32 10 7b bf 7a 7f b6 bf 6f
            Data Ascii: M%6GGc5+7)53-="wVhyGVFcag3~n*w\T-.8oBH&j ?M,ui!;Oq(od1/P?zI!$DWJR;=IORxjnq$^3[H9?#+ [+2{zo


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            23192.168.2.246085969.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:09 UTC396OUTGET /cucm-uds/version HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Sec-Fetch-Storage-Access: active
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-21 16:23:09 UTC541INHTTP/1.1 200
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Type: application/json
            Transfer-Encoding: chunked
            Date: Fri, 21 Mar 2025 16:23:08 GMT
            Server:
            Age: 0
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:09 UTC182INData Raw: 61 62 0d 0a 7b 22 40 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 63 69 73 63 6f 2e 62 61 79 61 64 61 2e 63 6f 6d 2f 63 75 63 6d 2d 75 64 73 2f 76 65 72 73 69 6f 6e 22 2c 22 40 76 65 72 73 69 6f 6e 22 3a 22 31 34 2e 30 2e 31 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 34 2e 30 2e 31 22 2c 22 63 61 70 61 62 69 6c 69 74 69 65 73 22 3a 7b 22 75 73 65 72 73 52 65 73 6f 75 72 63 65 41 75 74 68 45 6e 61 62 6c 65 64 22 3a 22 66 61 6c 73 65 22 2c 22 75 70 67 72 61 64 65 49 6e 50 72 6f 67 72 65 73 73 22 3a 22 66 61 6c 73 65 22 7d 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: ab{"@uri":"https://cisco.bayada.com/cucm-uds/version","@version":"14.0.1","version":"14.0.1","capabilities":{"usersResourceAuthEnabled":"false","upgradeInProgress":"false"}}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            24192.168.2.246086069.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:10 UTC607OUTGET /favicon.ico HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://cisco.bayada.com/ucmuser/main
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-21 16:23:10 UTC659INHTTP/1.1 200
            Age: 1
            Date: Fri, 21 Mar 2025 16:23:10 GMT
            Connection: Keep-Alive
            Via: NS-CACHE-10.0: 97
            ETag: W/"1150-1713620074579"
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Accept-Ranges: bytes
            Last-Modified: Sat, 20 Apr 2024 13:34:34 GMT
            Content-Length: 1150
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:10 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a8
            Data Ascii: h(


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            25192.168.2.246086169.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:10 UTC741OUTGET /ucmuser/dojo/dijit/themes/futurama/images/icon_sprite.png HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.css
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:11 UTC741INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"28539-1683786232000"
            Last-Modified: Thu, 11 May 2023 06:23:52 GMT
            Content-Type: image/png
            Content-Length: 28539
            Date: Fri, 21 Mar 2025 16:23:10 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:11 UTC6550INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 7e 08 06 00 00 00 d2 8a e3 80 00 00 20 00 49 44 41 54 78 5e ec 7d 07 9c 55 c5 f5 ff d9 5e 58 96 95 de 84 a5 88 0d 57 44 45 21 48 31 1a 0d 49 ac a8 3f 4d a4 68 22 51 12 4b 8c 2d 1a 09 1a a3 89 bf fc 2d 89 fa c3 44 29 89 15 0b 96 68 ec 80 8d 88 05 11 15 10 61 e9 4b 87 ed 7d ff df ef dd 3b 8f 79 f3 e6 be 77 df db 5d d8 25 77 f6 33 7b df 9d 39 e7 cc 99 73 ef 9d ef cc 99 b9 73 45 82 10 58 20 b0 40 60 81 c0 02 81 05 02 0b 04 16 08 2c 10 58 20 b0 40 60 81 c0 02 81 05 02 0b 04 16 08 2c 10 58 20 b0 40 60 81 c0 02 81 05 02 0b 04 16 08 2c 10 58 20 b0 40 60 81 c0 02 81 05 02 0b d0 02 49 fc d7 d0 d0 10 97 35 92 92 1c b6 80 cf b0 5a 60 17 fb 6d 14 d8 a5 65 ed a2 ec ab 4a e1 f3 9c 74 ff 1a e7 a1 6e b8
            Data Ascii: PNGIHDR~ IDATx^}U^XWDE!H1I?Mh"QK--D)haK};yw]%w3{9ssEX @`,X @`,X @`,X @`I5Z`meJtn
            2025-03-21 16:23:11 UTC7291INData Raw: f5 9d 48 2f de d6 9a ae ea fe f4 d3 4f 9f 0f 1d a7 22 46 db ac c7 56 8d 85 48 7c 00 76 7f 9a 99 3a a0 f3 77 b7 eb 3e 68 92 dc a2 3f 0d df a7 72 97 2d 5b d6 24 7d 8f 3c f2 c8 30 7d 69 13 80 cd 13 38 fc 8f cd 78 71 a4 3d 09 d0 b9 50 d1 ab eb d6 7e c8 fd 4d d2 b7 f8 b3 5f 5a ed db 52 f7 43 0b d9 f7 6a d8 e5 76 44 bc 9e e4 80 b9 df a0 40 bf 14 0c d7 c2 be 7f 57 8c ca be 78 e6 9b 64 5f 6c 46 14 71 3f 7c 3b 6b f8 dd 28 27 f2 0b 36 e1 5a ff ef 80 49 1f 5e e7 b7 22 7e e9 ae b9 e5 da 51 7d 7a 1d bc 20 2b bb 5d 2d 16 85 a5 ee d8 b5 f3 90 3b 6f f9 bd e7 dc b1 a5 6d ec 7d d8 61 87 9d 7c cb 2d b7 9c 3a 7c f8 f0 51 07 1d 74 50 1f bd ec 5d bb 76 ad fb f0 c3 0f 17 fe fe f7 bf 7f 63 f9 f2 e5 6f 23 6f 83 69 53 9e 5b e4 3a 64 b8 ef 26 e1 c0 f6 db b6 7a fe f9 f3 cf 3f 7f 96
            Data Ascii: H/O"FVH|v:w>h?r-[$}<0}i8xq=P~M_ZRCjvD@Wxd_lFq?|;k('6ZI^"~Q}z +]-;om}a|-:|QtP]vco#oiS[:d&z?
            2025-03-21 16:23:11 UTC1905INData Raw: 4b 26 4c 90 71 67 9c 21 93 27 4f c6 db 4a 7c 6d 35 2d cc 0e 58 85 fe 28 56 96 4f 07 16 c0 27 1b 7f 00 6f 29 65 98 9c fc d0 0a de 45 bf 06 23 ed 82 2e e8 4c f8 05 74 ae 72 e7 e8 7c cb 96 2d 4b d1 86 cf 32 e5 f2 43 2b 78 17 fd 9a 94 4e b9 05 ce eb 6b 71 84 86 ca 6a ec 9e 58 b6 14 3b c5 45 c8 8d 25 46 1f a1 eb a3 6f f2 71 b4 17 f6 9e b9 c7 ea 77 67 a4 8e 18 01 26 65 5f 5c f4 87 b5 c3 4b 7b 6d 7d 63 ee 15 d5 eb e7 48 7a bb 91 92 96 03 4f 2c f6 48 6f c0 8e 6c 69 b5 c9 92 96 54 28 8b 3f a9 93 37 9f 1b ba 7b 47 e9 49 17 ca d2 e3 0a 1d b4 37 42 12 56 99 9f fd fd 33 e4 cb 15 cb a5 68 45 99 8c 38 f2 44 a9 dd 99 2e 7b 36 d4 c9 d8 91 c3 65 40 66 07 e9 7b e8 61 b2 62 e9 17 b2 73 6d 9d 64 d7 74 92 e1 a7 0c 07 98 63 7e c4 ed 09 ea 22 a7 dd 7c e3 5d f7 df f7 e0 e8 9f 8f
            Data Ascii: K&Lqg!'OJ|m5-X(VO'o)eE#.Ltr|-K2C+xNkqjX;E%Foqwg&e_\K{m}cHzO,HoliT(?7{GI7BV3hE8D.{6e@f{absmdtc~"|]
            2025-03-21 16:23:11 UTC7291INData Raw: b5 66 5b 14 ad 3d d2 2f 01 07 24 0c 74 47 4f 84 4d 9f ab 9c d8 cf 49 50 f6 c5 73 de 24 fb f2 5b e8 94 a7 b5 2f 74 89 73 62 97 03 ba 68 47 e6 b1 dd 65 bb 6c 3b aa b4 75 94 cf 30 e1 97 97 f4 39 f6 a8 21 d7 76 ed d2 fd e7 f8 aa 5a 7a 59 79 c9 47 2b 57 af 9a 56 b4 7d eb 9b b3 ee fd 5b 98 67 f3 fc 0b 2f 1a 99 d3 be c3 79 1d 3a e4 0d c3 f6 da 3b 77 ee da f9 af 75 6b d6 3c be 70 c1 3b 4e fb a6 82 ad 7d 05 a8 b3 cd 9b 84 c8 11 bb ee 5d 26 1b 01 97 a3 f8 59 74 b3 33 41 05 5d 96 4d 2e e9 b8 bf 3b 0e ea 15 64 8d 5b 5e c4 c9 f3 9c 77 d7 e5 a9 df e6 fd ab 33 f2 37 f7 77 c7 c1 53 2e e7 dd a3 c9 35 e5 d9 ce 1d 40 0f 42 60 81 fd 69 01 3e 58 cd 19 f4 07 2b 90 bb d7 02 00 75 8e fe d8 59 1a 19 a7 5d e8 66 5f 08 30 e7 e7 27 43 21 b8 6e e1 cd 27 ec 7b 22 8c c3 af 30 f2 e8 77
            Data Ascii: f[=/$tGOMIPs$[/tsbhGel;u09!vZzYyG+WV}[g/y:;wuk<p;N}]&Yt3A]M.;d[^w37wS.5@B`i>X+uY]f_0'C!n'{"0w
            2025-03-21 16:23:11 UTC5502INData Raw: 1d 9d 82 23 c0 2f 1c 59 ab c0 91 3e 41 1d 79 c9 c7 1f 7f fc 39 00 e9 d3 d0 81 18 9a 9e 9e 3e 30 16 a8 73 a4 ef 82 7a 77 c8 bf 19 f4 27 42 6e 1f c4 ce 6e f9 01 a8 87 2c 1d fc 68 2e 0b 44 73 ff 70 64 67 0d 29 29 29 0e 58 af 5c b9 52 ca cb 39 b5 14 1e 14 98 93 2e 4a a0 fc d1 51 f2 fd 64 bd 00 22 ba b2 ae 06 c0 8e b6 bd 22 a7 84 20 9f 23 39 02 96 43 8f d8 c1 4f 01 51 68 da 82 7d 94 fa ac 33 41 7d 34 c0 62 89 59 27 0d cc 49 97 48 c8 73 99 f2 13 61 4e 90 e7 18 8d 8f bf e7 25 28 27 5e 36 55 47 55 67 f2 77 ed 57 90 32 ec 17 0f 65 dd 94 d7 35 69 04 13 76 6f 6d f8 e0 af 97 57 dc b9 66 69 dd 47 38 dd ca 34 d8 f9 17 52 5e 38 5d 16 4f 10 d9 f5 31 ee c0 82 de 32 ec b1 df 48 bb 01 9b 91 fd 57 d2 28 ba 9a 8d 1b a6 17 5d 77 95 54 2e 5b 2a 19 87 1d de bb c7 ff fe e5 37 69
            Data Ascii: #/Y>Ay9>0szw'Bnn,h.Dspdg)))X\R9.JQd"" #9COQh}3A}4bY'IHsaN%('^6UGUgwW2e5ivomWfiG84R^8]O12HW(]wT.[*7i


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            26192.168.2.246086369.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:10 UTC391OUTGET /favicon.ico HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Sec-Fetch-Storage-Access: active
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-21 16:23:11 UTC659INHTTP/1.1 200
            Age: 2
            Date: Fri, 21 Mar 2025 16:23:10 GMT
            Connection: Keep-Alive
            Via: NS-CACHE-10.0: 97
            ETag: W/"1150-1713620074579"
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Accept-Ranges: bytes
            Last-Modified: Sat, 20 Apr 2024 13:34:34 GMT
            Content-Length: 1150
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:11 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a8
            Data Ascii: h(


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            27192.168.2.246086569.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:12 UTC490OUTGET /ucmuser/dojo/dijit/themes/futurama/images/icon_sprite.png HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Sec-Fetch-Storage-Access: active
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:12 UTC741INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"28539-1683786232000"
            Last-Modified: Thu, 11 May 2023 06:23:52 GMT
            Content-Type: image/png
            Content-Length: 28539
            Date: Fri, 21 Mar 2025 16:23:11 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:12 UTC6550INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 7e 08 06 00 00 00 d2 8a e3 80 00 00 20 00 49 44 41 54 78 5e ec 7d 07 9c 55 c5 f5 ff d9 5e 58 96 95 de 84 a5 88 0d 57 44 45 21 48 31 1a 0d 49 ac a8 3f 4d a4 68 22 51 12 4b 8c 2d 1a 09 1a a3 89 bf fc 2d 89 fa c3 44 29 89 15 0b 96 68 ec 80 8d 88 05 11 15 10 61 e9 4b 87 ed 7d ff df ef dd 3b 8f 79 f3 e6 be 77 df db 5d d8 25 77 f6 33 7b df 9d 39 e7 cc 99 73 ef 9d ef cc 99 b9 73 45 82 10 58 20 b0 40 60 81 c0 02 81 05 02 0b 04 16 08 2c 10 58 20 b0 40 60 81 c0 02 81 05 02 0b 04 16 08 2c 10 58 20 b0 40 60 81 c0 02 81 05 02 0b 04 16 08 2c 10 58 20 b0 40 60 81 c0 02 81 05 02 0b d0 02 49 fc d7 d0 d0 10 97 35 92 92 1c b6 80 cf b0 5a 60 17 fb 6d 14 d8 a5 65 ed a2 ec ab 4a e1 f3 9c 74 ff 1a e7 a1 6e b8
            Data Ascii: PNGIHDR~ IDATx^}U^XWDE!H1I?Mh"QK--D)haK};yw]%w3{9ssEX @`,X @`,X @`,X @`I5Z`meJtn
            2025-03-21 16:23:12 UTC7291INData Raw: f5 9d 48 2f de d6 9a ae ea fe f4 d3 4f 9f 0f 1d a7 22 46 db ac c7 56 8d 85 48 7c 00 76 7f 9a 99 3a a0 f3 77 b7 eb 3e 68 92 dc a2 3f 0d df a7 72 97 2d 5b d6 24 7d 8f 3c f2 c8 30 7d 69 13 80 cd 13 38 fc 8f cd 78 71 a4 3d 09 d0 b9 50 d1 ab eb d6 7e c8 fd 4d d2 b7 f8 b3 5f 5a ed db 52 f7 43 0b d9 f7 6a d8 e5 76 44 bc 9e e4 80 b9 df a0 40 bf 14 0c d7 c2 be 7f 57 8c ca be 78 e6 9b 64 5f 6c 46 14 71 3f 7c 3b 6b f8 dd 28 27 f2 0b 36 e1 5a ff ef 80 49 1f 5e e7 b7 22 7e e9 ae b9 e5 da 51 7d 7a 1d bc 20 2b bb 5d 2d 16 85 a5 ee d8 b5 f3 90 3b 6f f9 bd e7 dc b1 a5 6d ec 7d d8 61 87 9d 7c cb 2d b7 9c 3a 7c f8 f0 51 07 1d 74 50 1f bd ec 5d bb 76 ad fb f0 c3 0f 17 fe fe f7 bf 7f 63 f9 f2 e5 6f 23 6f 83 69 53 9e 5b e4 3a 64 b8 ef 26 e1 c0 f6 db b6 7a fe f9 f3 cf 3f 7f 96
            Data Ascii: H/O"FVH|v:w>h?r-[$}<0}i8xq=P~M_ZRCjvD@Wxd_lFq?|;k('6ZI^"~Q}z +]-;om}a|-:|QtP]vco#oiS[:d&z?
            2025-03-21 16:23:12 UTC1905INData Raw: 4b 26 4c 90 71 67 9c 21 93 27 4f c6 db 4a 7c 6d 35 2d cc 0e 58 85 fe 28 56 96 4f 07 16 c0 27 1b 7f 00 6f 29 65 98 9c fc d0 0a de 45 bf 06 23 ed 82 2e e8 4c f8 05 74 ae 72 e7 e8 7c cb 96 2d 4b d1 86 cf 32 e5 f2 43 2b 78 17 fd 9a 94 4e b9 05 ce eb 6b 71 84 86 ca 6a ec 9e 58 b6 14 3b c5 45 c8 8d 25 46 1f a1 eb a3 6f f2 71 b4 17 f6 9e b9 c7 ea 77 67 a4 8e 18 01 26 65 5f 5c f4 87 b5 c3 4b 7b 6d 7d 63 ee 15 d5 eb e7 48 7a bb 91 92 96 03 4f 2c f6 48 6f c0 8e 6c 69 b5 c9 92 96 54 28 8b 3f a9 93 37 9f 1b ba 7b 47 e9 49 17 ca d2 e3 0a 1d b4 37 42 12 56 99 9f fd fd 33 e4 cb 15 cb a5 68 45 99 8c 38 f2 44 a9 dd 99 2e 7b 36 d4 c9 d8 91 c3 65 40 66 07 e9 7b e8 61 b2 62 e9 17 b2 73 6d 9d 64 d7 74 92 e1 a7 0c 07 98 63 7e c4 ed 09 ea 22 a7 dd 7c e3 5d f7 df f7 e0 e8 9f 8f
            Data Ascii: K&Lqg!'OJ|m5-X(VO'o)eE#.Ltr|-K2C+xNkqjX;E%Foqwg&e_\K{m}cHzO,HoliT(?7{GI7BV3hE8D.{6e@f{absmdtc~"|]
            2025-03-21 16:23:12 UTC7291INData Raw: b5 66 5b 14 ad 3d d2 2f 01 07 24 0c 74 47 4f 84 4d 9f ab 9c d8 cf 49 50 f6 c5 73 de 24 fb f2 5b e8 94 a7 b5 2f 74 89 73 62 97 03 ba 68 47 e6 b1 dd 65 bb 6c 3b aa b4 75 94 cf 30 e1 97 97 f4 39 f6 a8 21 d7 76 ed d2 fd e7 f8 aa 5a 7a 59 79 c9 47 2b 57 af 9a 56 b4 7d eb 9b b3 ee fd 5b 98 67 f3 fc 0b 2f 1a 99 d3 be c3 79 1d 3a e4 0d c3 f6 da 3b 77 ee da f9 af 75 6b d6 3c be 70 c1 3b 4e fb a6 82 ad 7d 05 a8 b3 cd 9b 84 c8 11 bb ee 5d 26 1b 01 97 a3 f8 59 74 b3 33 41 05 5d 96 4d 2e e9 b8 bf 3b 0e ea 15 64 8d 5b 5e c4 c9 f3 9c 77 d7 e5 a9 df e6 fd ab 33 f2 37 f7 77 c7 c1 53 2e e7 dd a3 c9 35 e5 d9 ce 1d 40 0f 42 60 81 fd 69 01 3e 58 cd 19 f4 07 2b 90 bb d7 02 00 75 8e fe d8 59 1a 19 a7 5d e8 66 5f 08 30 e7 e7 27 43 21 b8 6e e1 cd 27 ec 7b 22 8c c3 af 30 f2 e8 77
            Data Ascii: f[=/$tGOMIPs$[/tsbhGel;u09!vZzYyG+WV}[g/y:;wuk<p;N}]&Yt3A]M.;d[^w37wS.5@B`i>X+uY]f_0'C!n'{"0w
            2025-03-21 16:23:12 UTC5502INData Raw: 1d 9d 82 23 c0 2f 1c 59 ab c0 91 3e 41 1d 79 c9 c7 1f 7f fc 39 00 e9 d3 d0 81 18 9a 9e 9e 3e 30 16 a8 73 a4 ef 82 7a 77 c8 bf 19 f4 27 42 6e 1f c4 ce 6e f9 01 a8 87 2c 1d fc 68 2e 0b 44 73 ff 70 64 67 0d 29 29 29 0e 58 af 5c b9 52 ca cb 39 b5 14 1e 14 98 93 2e 4a a0 fc d1 51 f2 fd 64 bd 00 22 ba b2 ae 06 c0 8e b6 bd 22 a7 84 20 9f 23 39 02 96 43 8f d8 c1 4f 01 51 68 da 82 7d 94 fa ac 33 41 7d 34 c0 62 89 59 27 0d cc 49 97 48 c8 73 99 f2 13 61 4e 90 e7 18 8d 8f bf e7 25 28 27 5e 36 55 47 55 67 f2 77 ed 57 90 32 ec 17 0f 65 dd 94 d7 35 69 04 13 76 6f 6d f8 e0 af 97 57 dc b9 66 69 dd 47 38 dd ca 34 d8 f9 17 52 5e 38 5d 16 4f 10 d9 f5 31 ee c0 82 de 32 ec b1 df 48 bb 01 9b 91 fd 57 d2 28 ba 9a 8d 1b a6 17 5d 77 95 54 2e 5b 2a 19 87 1d de bb c7 ff fe e5 37 69
            Data Ascii: #/Y>Ay9>0szw'Bnn,h.Dspdg)))X\R9.JQd"" #9COQh}3A}4bY'IHsaN%('^6UGUgwW2e5ivomWfiG84R^8]O12HW(]wT.[*7i


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            28192.168.2.246086769.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:18 UTC736OUTGET /ucmuser/dojo/dijit/themes/futurama/images/sprite.png HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://cisco.bayada.com/ucmuser/dojo/dijit/themes/futurama/futurama.css
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:19 UTC741INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"28826-1683786234000"
            Last-Modified: Thu, 11 May 2023 06:23:54 GMT
            Content-Type: image/png
            Content-Length: 28826
            Date: Fri, 21 Mar 2025 16:23:18 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:19 UTC6550INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b6 00 00 00 e7 08 06 00 00 00 72 ac 73 96 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 36 e8 bc b2 8c 00 00 20 00 49 44 41 54 78 9c ec 9d 79 7c 54 d5 d9 c7 bf 77 d6 2c 40 42 02 82 82 24 80 88 4b 15 34 28 b4 62 89 4b ad 55 6b 54 16 6b 6b 34 bc ad 33 6d 7d ad e0 36 2e 6d 89 b4 af 3a 6a 0b 68 5b 3b d3 45 90 ae 80 0a 4a ad da 82 c1 a5 45 01 4d ea 52 dc 20 61 51 84 2c 03 21 fb cc dc f7 8f 73 6f 72 67 e6 ce 3e 93 04 bc df cf 67 3e c9 dc 7b ee 73 cf 6c e7 77 9e 73 9e f3 1c 49 96 65 0c 0c 0c 0c 0c 0c 8e 16 4c 03 5d 01 03 03 03 03 03 83 4c
            Data Ascii: PNGIHDRrssBIT|dpHYs~tEXtSoftwareAdobe Fireworks CS6 IDATxy|Tw,@B$K4(bKUkTkk43m}6.m:jh[;EJEMR aQ,!sorg>g>{slwsIeL]L
            2025-03-21 16:23:19 UTC7291INData Raw: 8b 9b 68 9c 8a 1e 49 4a a0 83 19 e6 88 24 81 6e e9 47 1f 7d 74 6d 63 63 e3 4f 5f 7c f1 c5 e3 b7 6d db f6 5a 20 10 40 4f e0 d4 85 a1 6f be f9 e6 6b 2f bc f0 c2 d8 cf 3e fb ac da e3 f1 fc 43 cf a6 92 e3 71 45 47 40 e6 1b 2f 1f 4e c8 73 7b 6a 57 b7 9a 27 12 44 12 e4 98 c2 26 72 3d 9a 1e f0 3d fd 0c 81 c6 26 11 f5 18 54 32 8d a8 fd 1e 59 1c 93 83 41 02 8d 4d f8 9e 7e 06 30 3d 10 2b c3 ff c3 0f 3f bc af b5 b5 f5 c3 f7 de 7b 2f 77 f7 ee dd 11 1e 56 f8 ff bb 77 ef 6e 7e f7 dd 77 73 0e 1d 3a f4 c1 b2 65 cb 0e f4 a7 dd 9e 9e 9e 37 36 6f de bc 45 fb 39 c5 43 5b 76 f3 e6 cd 5b ba ba ba 5e 0e 2b f2 0a c0 1f 76 24 ef 6d ab 68 ae d5 9d 23 cd 52 bd 01 36 f9 f7 7d 16 d9 b9 91 83 fc e2 fd 66 2e 79 69 37 7f dc e9 eb cb 46 13 56 ce bf ef 33 d0 99 ef f0 fb fd be 9d 3b 77 fa
            Data Ascii: hIJ$nG}tmccO_|mZ @Ook/>CqEG@/Ns{jW'D&r==&T2YAM~0=+?{/wVwn~ws:e76oE9C[v[^+v$mh#R6}f.yi7FV3;w
            2025-03-21 16:23:19 UTC1905INData Raw: a6 fd 7a 84 e7 13 ce 62 e5 5c aa 76 7d 84 8a ee cd 1e 8f 27 1b 3d d3 b1 c0 93 c0 33 59 b0 9d 36 ca f0 63 88 b8 11 26 6a e1 43 94 83 05 45 dc 5e 47 0c 29 fd 17 b8 51 1d 96 ec 47 2a 80 1a a7 d3 99 48 06 fc e5 84 7a 3f f9 80 cb ed 76 a7 13 ec e5 8b f2 7f 2a dc 86 c8 17 ab b6 e4 3e 44 9d b3 c9 52 c4 f2 82 f3 da 2b 4b ee 8f 56 a8 bd b2 e4 26 e0 3b 4a d9 a5 f1 8c c6 f0 d4 16 17 17 17 df 35 7c f8 70 7b 61 61 21 c3 87 0f b7 17 17 17 df 65 b3 d9 22 da 18 ad b8 19 0c 0e 22 84 6d dc b8 71 41 8b c5 32 5f 96 65 bf 2c cb 01 8b c5 32 7f dc b8 71 c1 0c dd 6f 11 91 1b 84 1e 22 7d 6f 4d 65 09 91 de d5 92 74 8d 7a bd de b5 08 c1 79 26 c9 f9 92 54 c8 d4 7b 9d 71 74 c4 6d d0 8b 1a f4 ce a9 4d 47 f4 e2 4f 06 7e b9 7a f5 ea ac 74 af 9d 4e e7 54 a7 d3 59 1e 65 f8 71 0a 42 dc e2
            Data Ascii: zb\v}'=3Y6c&jCE^G)QG*Hz?v*>DR+KV&;J5|p{aa!e""mqA2_e,2qo"}oMetzy&T{qtmMGO~ztNTYeqB
            2025-03-21 16:23:19 UTC7291INData Raw: 14 25 e0 c6 10 b5 cf 27 fd 2a 6c 80 9e 57 95 96 47 a5 63 3f c4 bb 9a 36 6d da a0 cc 3c a2 23 6c bb 80 9b 33 e1 0d 1a f4 a1 11 b5 88 cc 23 d9 08 1e c9 06 71 c4 ad 14 31 84 5d 45 ec a5 16 e1 df b7 58 f3 4b 6a ee c7 98 8b af fb 4b d4 40 77 db 9a 9b 11 db d6 a8 5e 6b 2d 22 3a 35 a4 ce 86 b0 7d 3e e9 77 61 03 d8 ba 75 6b 03 c2 ab da 35 6d da b4 12 c8 5c ca 2e c5 fe 3a 80 69 d3 a6 f5 7a 3e 83 5c d8 16 03 4b d2 f5 5a 0d 22 e9 ef a8 c8 6c 11 47 dc 40 88 da f5 08 81 4b 35 0b 4c 2d 42 d0 e2 e6 7e ec 4f 51 33 30 48 96 81 12 b6 72 44 20 c9 79 d3 a6 4d ab 81 c1 27 3c d9 46 11 b6 57 80 eb bd 5e ef a0 cf 3c 62 30 f0 24 20 6e 2a 85 88 34 5f 53 11 5e 4d 29 91 c9 80 eb 95 47 0d 42 d0 36 91 60 22 63 43 d4 0c 06 3b fd 26 6c 06 06 06 06 06 06 fd 81 91 79 c4 c0 c0 c0 c0 e0 a8
            Data Ascii: %'*lWGc?6m<#l3#q1]EXKjK@w^k-":5}>wauk5m\.:iz>\KZ"lG@K5L-B~OQ30HrD yM'<FW^<b0$ n*4_S^M)GB6`"cC;&ly
            2025-03-21 16:23:19 UTC5789INData Raw: 00 2c 41 a5 e2 8f a2 e6 cd bd 90 92 47 23 52 e2 cd 37 df 0c 59 ad d6 cf d6 d7 d7 4b 50 cb 33 d1 5a 6c eb a2 6c 6b 8c 77 12 a3 75 16 2d 10 d6 26 7d 47 73 77 14 49 f5 37 7d 81 a9 39 7d bb ce f0 a0 06 f0 35 54 8b ea 1a a3 fa c7 5a 54 90 f9 94 b1 ff 73 a8 0f 02 b7 26 7a 42 63 3e 5a 17 aa 05 e8 47 a5 f4 df 07 fc 87 f1 75 2f 70 3d 6a 1a c0 95 a8 d2 5a bd 29 78 2c 22 45 7e f4 a3 1f 39 26 27 27 1f 39 78 f0 20 52 33 37 bf 44 1b 63 3b c0 cc e0 e6 f2 f9 7c db e3 4c ba 8e 35 36 91 74 a5 85 78 66 99 2a 70 3a 95 d7 ca 55 ce 56 ff 65 c0 e5 a8 2a 2c 17 07 1a 5c af 64 f9 96 b2 ce 28 93 15 73 85 74 63 9e db 37 e7 70 ea e7 51 ad b1 ab 51 f3 d4 7e c5 cc 92 5a ef 01 3a dd 6e f7 1f e7 70 7e 91 46 df fb de f7 26 97 2c 59 f2 d5 ad 5b b7 56 ec df bf ff 96 0d 1b 36 60 b1 48 7e 4f
            Data Ascii: ,AG#R7YKP3Zllkwu-&}GswI7}9}5TZTs&zBc>ZGu/p=jZ)x,"E~9&''9x R37Dc;|L56txf*p:UVe*,\d(stc7pQQ~Z:np~F&,Y[V6`H~O


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            29192.168.2.246086869.164.117.2074432984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-21 16:23:19 UTC485OUTGET /ucmuser/dojo/dijit/themes/futurama/images/sprite.png HTTP/1.1
            Host: cisco.bayada.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Sec-Fetch-Storage-Access: active
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: JSESSIONID=390641AEC5C574B290819549374821F7
            2025-03-21 16:23:19 UTC741INHTTP/1.1 200
            Cache-Control: no-cache, no-store, must-revalidate, max-age=0
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000; includeSubdomains
            Expires: Wed, 31 Dec 1969 23:59:59 GMT
            Pragma: no-cache
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval';style-src * 'unsafe-inline'; img-src * data: 'unsafe-inline';
            Accept-Ranges: bytes
            ETag: W/"28826-1683786234000"
            Last-Modified: Thu, 11 May 2023 06:23:54 GMT
            Content-Type: image/png
            Content-Length: 28826
            Date: Fri, 21 Mar 2025 16:23:19 GMT
            Server:
            Strict-Transport-Security: max-age=157680000
            HTTP-X-FORWARDED-PROTO: https
            X-FORWARDED-PROTO: https
            2025-03-21 16:23:19 UTC6550INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b6 00 00 00 e7 08 06 00 00 00 72 ac 73 96 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 36 e8 bc b2 8c 00 00 20 00 49 44 41 54 78 9c ec 9d 79 7c 54 d5 d9 c7 bf 77 d6 2c 40 42 02 82 82 24 80 88 4b 15 34 28 b4 62 89 4b ad 55 6b 54 16 6b 6b 34 bc ad 33 6d 7d ad e0 36 2e 6d 89 b4 af 3a 6a 0b 68 5b 3b d3 45 90 ae 80 0a 4a ad da 82 c1 a5 45 01 4d ea 52 dc 20 61 51 84 2c 03 21 fb cc dc f7 8f 73 6f 72 67 e6 ce 3e 93 04 bc df cf 67 3e c9 dc 7b ee 73 cf 6c e7 77 9e 73 9e f3 1c 49 96 65 0c 0c 0c 0c 0c 0c 8e 16 4c 03 5d 01 03 03 03 03 03 83 4c
            Data Ascii: PNGIHDRrssBIT|dpHYs~tEXtSoftwareAdobe Fireworks CS6 IDATxy|Tw,@B$K4(bKUkTkk43m}6.m:jh[;EJEMR aQ,!sorg>g>{slwsIeL]L
            2025-03-21 16:23:19 UTC7291INData Raw: 8b 9b 68 9c 8a 1e 49 4a a0 83 19 e6 88 24 81 6e e9 47 1f 7d 74 6d 63 63 e3 4f 5f 7c f1 c5 e3 b7 6d db f6 5a 20 10 40 4f e0 d4 85 a1 6f be f9 e6 6b 2f bc f0 c2 d8 cf 3e fb ac da e3 f1 fc 43 cf a6 92 e3 71 45 47 40 e6 1b 2f 1f 4e c8 73 7b 6a 57 b7 9a 27 12 44 12 e4 98 c2 26 72 3d 9a 1e f0 3d fd 0c 81 c6 26 11 f5 18 54 32 8d a8 fd 1e 59 1c 93 83 41 02 8d 4d f8 9e 7e 06 30 3d 10 2b c3 ff c3 0f 3f bc af b5 b5 f5 c3 f7 de 7b 2f 77 f7 ee dd 11 1e 56 f8 ff bb 77 ef 6e 7e f7 dd 77 73 0e 1d 3a f4 c1 b2 65 cb 0e f4 a7 dd 9e 9e 9e 37 36 6f de bc 45 fb 39 c5 43 5b 76 f3 e6 cd 5b ba ba ba 5e 0e 2b f2 0a c0 1f 76 24 ef 6d ab 68 ae d5 9d 23 cd 52 bd 01 36 f9 f7 7d 16 d9 b9 91 83 fc e2 fd 66 2e 79 69 37 7f dc e9 eb cb 46 13 56 ce bf ef 33 d0 99 ef f0 fb fd be 9d 3b 77 fa
            Data Ascii: hIJ$nG}tmccO_|mZ @Ook/>CqEG@/Ns{jW'D&r==&T2YAM~0=+?{/wVwn~ws:e76oE9C[v[^+v$mh#R6}f.yi7FV3;w
            2025-03-21 16:23:19 UTC7291INData Raw: a6 fd 7a 84 e7 13 ce 62 e5 5c aa 76 7d 84 8a ee cd 1e 8f 27 1b 3d d3 b1 c0 93 c0 33 59 b0 9d 36 ca f0 63 88 b8 11 26 6a e1 43 94 83 05 45 dc 5e 47 0c 29 fd 17 b8 51 1d 96 ec 47 2a 80 1a a7 d3 99 48 06 fc e5 84 7a 3f f9 80 cb ed 76 a7 13 ec e5 8b f2 7f 2a dc 86 c8 17 ab b6 e4 3e 44 9d b3 c9 52 c4 f2 82 f3 da 2b 4b ee 8f 56 a8 bd b2 e4 26 e0 3b 4a d9 a5 f1 8c c6 f0 d4 16 17 17 17 df 35 7c f8 70 7b 61 61 21 c3 87 0f b7 17 17 17 df 65 b3 d9 22 da 18 ad b8 19 0c 0e 22 84 6d dc b8 71 41 8b c5 32 5f 96 65 bf 2c cb 01 8b c5 32 7f dc b8 71 c1 0c dd 6f 11 91 1b 84 1e 22 7d 6f 4d 65 09 91 de d5 92 74 8d 7a bd de b5 08 c1 79 26 c9 f9 92 54 c8 d4 7b 9d 71 74 c4 6d d0 8b 1a f4 ce a9 4d 47 f4 e2 4f 06 7e b9 7a f5 ea ac 74 af 9d 4e e7 54 a7 d3 59 1e 65 f8 71 0a 42 dc e2
            Data Ascii: zb\v}'=3Y6c&jCE^G)QG*Hz?v*>DR+KV&;J5|p{aa!e""mqA2_e,2qo"}oMetzy&T{qtmMGO~ztNTYeqB
            2025-03-21 16:23:19 UTC7291INData Raw: 41 bd 76 3f 05 d4 39 5b fd 37 03 4f 07 1a 5c 29 5b d7 ce d9 ea bf 1a f8 26 aa 87 25 72 5a 90 04 35 b1 a0 c5 ab ee bf 10 ed 25 f6 64 70 21 72 5e 9c e0 d0 c2 f4 34 7d 0b ea f5 fb 4e d4 d2 40 8f 3b 5b fd ef 9c ef f5 9d ad fe 77 39 5b fd 4f 02 4f a0 b2 28 13 0a 6a 42 2c 24 09 77 45 8a e8 3c 1e cf 61 e6 56 3a ac cb ed 76 cf 2b fd 5a e4 af 18 5d 92 a0 ba 25 1f 64 7a 6d 56 f3 45 1c 00 fe 13 f8 16 70 30 d0 e0 ea 4e f0 5a d5 c0 46 e0 26 e0 fd 4c 9f 7c 6d ea 47 65 1e b6 44 3b 87 b4 d6 c4 42 92 f4 3c 36 9f cf 17 5e 69 64 47 5d 5d 5d 42 73 58 9c ad fe 7a d4 8b 62 3e af 80 01 60 7b a0 c1 d5 12 e7 3a 3b 80 7b 81 64 2a a2 07 81 3b 03 0d ae c8 05 53 13 61 26 c5 24 53 71 bc 93 79 4c 92 4d 15 67 ab df 2c 2d b5 27 d0 e0 6a 9c ed f8 a6 a6 a6 8f a2 12 17 2e 42 7d 92 37 3f cd
            Data Ascii: Av?9[7O\)[&%rZ5%dp!r^4}N@;[w9[OO(jB,$wE<aV:v+Z]%dzmVEp0NZF&L|mGeD;B<6^idG]]]BsXzb>`{:;{d*;Sa&$SqyLMg,-'j.B}7?
            2025-03-21 16:23:19 UTC403INData Raw: 76 a2 ba 59 07 50 55 44 e2 dd e3 23 65 65 65 8f 01 56 5d d7 9b 50 45 a7 77 cb 2a 00 42 08 91 1a a9 18 63 ab 60 2a a8 01 2c 66 2a a8 01 94 90 7c 50 33 8d 02 01 54 f5 fc 76 e0 c6 39 9e 27 59 f5 4c 65 5f ba 8c eb 13 f6 9d 88 6d 66 46 63 19 89 a5 ed 8f a0 c6 1d cd c7 d5 3c d7 1b 15 42 08 31 dd 42 ee 8a 7c 5b 16 96 7d d9 85 0a 56 b5 4c 5f 19 bb 19 b8 c7 f8 f7 4e 50 e3 6b c6 0a e3 f5 a8 b5 da 76 25 7a 11 73 85 72 21 84 10 a9 93 13 81 2d d3 8c 24 91 19 ad c3 58 49 22 9a a6 ed 24 4a 52 89 10 42 88 cc cb f6 04 6d 21 84 10 22 a5 a2 b5 d8 da 88 bd 8a 76 7b fa 6e 65 e1 30 12 42 5a 80 72 d4 ea d9 db 8d ed 8d 18 f3 d7 80 16 73 ce 9a 91 54 b2 06 35 c7 ae 51 96 a0 11 42 88 ec 89 d6 62 db 4e f4 49 d0 fd 4c 15 ec 25 c6 31 a9 70 2c 4d e7 4d c6 76 54 70 5f c7 d4 0a d8 a0 82
            Data Ascii: vYPUD#eeeV]PEw*Bc`*,f*|P3Tv9'YLe_mfFc<B1B|[}VL_NPkv%zsr!-$XI"$JRBm!"v{ne0BZrsT5QBbNIL%1p,MMvTp_


            020406080s020406080100

            Click to jump to process

            020406080s0.0050100MB

            Click to jump to process

            Target ID:0
            Start time:12:22:55
            Start date:21/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff725550000
            File size:3'384'928 bytes
            MD5 hash:DBE43C1D0092437B88CFF7BD9ABC336C
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:1
            Start time:12:22:56
            Start date:21/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2096,i,6334746351359234022,5258953080960290413,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2136 /prefetch:11
            Imagebase:0x7ff725550000
            File size:3'384'928 bytes
            MD5 hash:DBE43C1D0092437B88CFF7BD9ABC336C
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:6
            Start time:12:23:02
            Start date:21/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cisco.bayada.com/ucmuser/main"
            Imagebase:0x7ff725550000
            File size:3'384'928 bytes
            MD5 hash:DBE43C1D0092437B88CFF7BD9ABC336C
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly