Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sothebys.us.com/4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01

Overview

General Information

Sample URL:https://sothebys.us.com/4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01
Analysis ID:1520358
Infos:

Detection

HTMLPhisher
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Yara detected HtmlPhish54
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Detected hidden input values containing email addresses (often used in phishing pages)
Detected suspicious crossdomain redirect
Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 6020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1944,i,14226714261646449891,17094810511241142371,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sothebys.us.com/4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.7.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    5.14.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      2.4.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        5.7.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          5.5.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 2 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T09:05:35.703085+020028570901Successful Credential Theft Detected143.110.153.1443192.168.2.449750TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://adobesign.dcateam.com/common/instrumentation/reportbssotelemetry?hpgid=6&hpgact=2101&client-request-id=ff6956b6-29fa-401b-8d05-526c61a9442d&hpgrequestid=987796c6-9c4e-44a5-905b-584683aa0b00Avira URL Cloud: Label: phishing
            Source: https://adobesign.dcateam.com/favicon.icoAvira URL Cloud: Label: phishing
            Source: https://l1ve.dcateam.com/Me.htm?v=3Avira URL Cloud: Label: malware
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=trueAvira URL Cloud: Label: phishing
            Source: https://adobesign.dcateam.com/4e5d42dfbe6c47edb237a2ec04853e46/Avira URL Cloud: Label: phishing
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=Avira URL Cloud: Label: phishing
            Source: https://adobesign.dcateam.com/common/instrumentation/dssostatusAvira URL Cloud: Label: phishing

            Phishing

            barindex
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=LLM: Score: 9 Reasons: The brand 'Adobe' is well-known and commonly associated with the domain 'adobe.com'., The URL 'adobesign.dcateam.com' does not match the legitimate domain 'adobe.com'., The presence of 'dcateam.com' as the main domain is suspicious and not associated with Adobe., The use of subdomain 'adobesign' could be an attempt to mimic a legitimate Adobe service., The input fields for 'Sign in with Google', 'Sign in with Apple', 'Phone', 'email', and 'username' are common targets for phishing attempts. DOM: 5.8.pages.csv
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=LLM: Score: 9 Reasons: The brand 'Adobe' is well-known and commonly associated with the domain 'adobe.com'., The URL 'adobesign.dcateam.com' does not match the legitimate domain 'adobe.com'., The presence of 'dcateam.com' as the main domain is suspicious and not associated with Adobe., The use of subdomains like 'adobesign' can be a tactic to mislead users into thinking the site is legitimate., The input fields for 'Sign in with Google', 'Sign in with Apple', 'Phone', 'email', and 'username' are common in phishing sites to capture sensitive information. DOM: 5.10.pages.csv
            Source: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10LLM: Score: 9 Reasons: The brand 'Microsoft' is a well-known brand., The URL '1f0e1fe2-4e5d42df.dcateam.com' does not match the legitimate domain 'microsoft.com'., The URL contains suspicious elements such as a random string and an unrelated domain 'dcateam.com'., The presence of input fields asking for 'Email or Username' is common in phishing attempts targeting Microsoft accounts. DOM: 11.12.pages.csv
            Source: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10LLM: Score: 9 Reasons: The brand 'Microsoft' is a well-known brand., The URL '1f0e1fe2-4e5d42df.dcateam.com' does not match the legitimate domain 'microsoft.com'., The domain 'dcateam.com' is not associated with Microsoft., The presence of a subdomain '1f0e1fe2-4e5d42df' is unusual and suspicious., The URL structure and domain name do not align with Microsoft's typical URL patterns. DOM: 11.11.pages.csv
            Source: Yara matchFile source: 2.7.id.script.csv, type: HTML
            Source: Yara matchFile source: 5.14.id.script.csv, type: HTML
            Source: Yara matchFile source: 2.4.pages.csv, type: HTML
            Source: Yara matchFile source: 5.7.pages.csv, type: HTML
            Source: Yara matchFile source: 5.5.pages.csv, type: HTML
            Source: Yara matchFile source: 5.9.pages.csv, type: HTML
            Source: Yara matchFile source: 5.10.pages.csv, type: HTML
            Source: https://dcateam.comMatcher: Template: microsoft matched with high similarity
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=Matcher: Template: microsoft matched with high similarity
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=Matcher: Found strong image similarity, brand: MICROSOFT
            Source: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Matcher: Found strong image similarity, brand: MICROSOFT
            Source: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkoMatcher: Template: microsoft matched
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: robin.wicht@gerhardtbraun.com
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: Iframe src: https://4b8136b0-4e5d42df.dcateam.com/Prefetch/Prefetch.aspx
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: Iframe src: https://4b8136b0-4e5d42df.dcateam.com/Prefetch/Prefetch.aspx
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: Iframe src: https://4b8136b0-4e5d42df.dcateam.com/Prefetch/Prefetch.aspx
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: Iframe src: https://4b8136b0-4e5d42df.dcateam.com/Prefetch/Prefetch.aspx
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: Number of links: 0
            Source: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10HTTP Parser: Number of links: 0
            Source: https://sothebys.us.com/4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01HTTP Parser: Base64 decoded: 1727420731.000000
            Source: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10HTTP Parser: Title: Microsoft Online Password Reset does not match URL
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: <input type="password" .../> found
            Source: https://sothebys.us.com/4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01HTTP Parser: No favicon
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=#/HTTP Parser: No favicon
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: No favicon
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: No favicon
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: No favicon
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: No favicon
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: No favicon
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: No favicon
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: No <meta name="author".. found
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: No <meta name="author".. found
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: No <meta name="author".. found
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: No <meta name="author".. found
            Source: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10HTTP Parser: No <meta name="author".. found
            Source: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10HTTP Parser: No <meta name="author".. found
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: No <meta name="copyright".. found
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: No <meta name="copyright".. found
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: No <meta name="copyright".. found
            Source: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=HTTP Parser: No <meta name="copyright".. found
            Source: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10HTTP Parser: No <meta name="copyright".. found
            Source: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10HTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2857090 - Severity 1 - ETPRO PHISHING JS/PsyduckPockeball Payload Inbound : 143.110.153.1:443 -> 192.168.2.4:49750
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: sothebys.us.com to https://adobesign.dcateam.com/?amp=cm9iaw4ud2ljahraz2vyagfyzhricmf1bi5jb20=#/
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01 HTTP/1.1Host: sothebys.us.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01 HTTP/1.1Host: sothebys.us.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://sothebys.us.com/4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HAz-Wbl9GKvIEuF_L5lv3e1nbss=59Kqvn-q5UDn-mdyXpjVxh_UROw; JCP4CflCHpO2_gdMLTXljE1Wv-A=1727420730; RK85AiOiZfaFCvUBHPTBWlXZsnc=1727507130; 5u5dBiYBm6Bo14uCxnG75umgues=Vx_VEvhMfXTVanpK7_Tdxl2n_us; ZuEkyrklGF1CBRt5A7qtYcXb9O4=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; zEnEuj91S7R0AJxSrRV_wCsAUQA=1727420731; S-f7HVeKw3jZHc7j-xrPP51lHEE=1727507131; ZDbk1gXpcq4Sa0Y9D2ZondlRw74=ddeVUrWg4K0z9D9rVjM4_Oo0L9I
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: sothebys.us.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HAz-Wbl9GKvIEuF_L5lv3e1nbss=59Kqvn-q5UDn-mdyXpjVxh_UROw; JCP4CflCHpO2_gdMLTXljE1Wv-A=1727420730; RK85AiOiZfaFCvUBHPTBWlXZsnc=1727507130; 5u5dBiYBm6Bo14uCxnG75umgues=Vx_VEvhMfXTVanpK7_Tdxl2n_us; ZuEkyrklGF1CBRt5A7qtYcXb9O4=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
            Source: global trafficHTTP traffic detected: GET /?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20= HTTP/1.1Host: adobesign.dcateam.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://sothebys.us.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: sothebys.us.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HAz-Wbl9GKvIEuF_L5lv3e1nbss=59Kqvn-q5UDn-mdyXpjVxh_UROw; JCP4CflCHpO2_gdMLTXljE1Wv-A=1727420730; RK85AiOiZfaFCvUBHPTBWlXZsnc=1727507130; 5u5dBiYBm6Bo14uCxnG75umgues=Vx_VEvhMfXTVanpK7_Tdxl2n_us; ZuEkyrklGF1CBRt5A7qtYcXb9O4=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; zEnEuj91S7R0AJxSrRV_wCsAUQA=1727420731; S-f7HVeKw3jZHc7j-xrPP51lHEE=1727507131; ZDbk1gXpcq4Sa0Y9D2ZondlRw74=ddeVUrWg4K0z9D9rVjM4_Oo0L9I
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: sothebys.us.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HAz-Wbl9GKvIEuF_L5lv3e1nbss=59Kqvn-q5UDn-mdyXpjVxh_UROw; JCP4CflCHpO2_gdMLTXljE1Wv-A=1727420730; RK85AiOiZfaFCvUBHPTBWlXZsnc=1727507130; 5u5dBiYBm6Bo14uCxnG75umgues=Vx_VEvhMfXTVanpK7_Tdxl2n_us; ZuEkyrklGF1CBRt5A7qtYcXb9O4=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; zEnEuj91S7R0AJxSrRV_wCsAUQA=1727420731; S-f7HVeKw3jZHc7j-xrPP51lHEE=1727507131; ZDbk1gXpcq4Sa0Y9D2ZondlRw74=ddeVUrWg4K0z9D9rVjM4_Oo0L9I
            Source: global trafficHTTP traffic detected: GET /?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20= HTTP/1.1Host: adobesign.dcateam.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://adobesign.dcateam.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /4e5d42dfbe6c47edb237a2ec04853e46/ HTTP/1.1Host: adobesign.dcateam.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://adobesign.dcateam.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="Sec-WebSocket-Key: BK7cgLnhOMl+72vZJujZww==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true HTTP/1.1Host: adobesign.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: adobesign.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://adobesign.dcateam.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://adobesign.dcateam.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://adobesign.dcateam.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: l1ve.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /4e5d42dfbe6c47edb237a2ec04853e46/ HTTP/1.1Host: adobesign.dcateam.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://adobesign.dcateam.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1Sec-WebSocket-Key: O834Uy+T8XhGHYHcS9oPPg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: 4b8136b0-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /4e5d42dfbe6c47edb237a2ec04853e46/ HTTP/1.1Host: adobesign.dcateam.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://adobesign.dcateam.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: 4nw7/LxYBR7aP0GWOgGl+w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /gerhardtbraun.com/winauth/ssoprobe?client-request-id=b44ac550-9d30-4269-b060-549621628c56&_=1727420763655 HTTP/1.1Host: 03fe54c2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_89db715e3340a2e8ecd8.js HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /4e5d42dfbe6c47edb237a2ec04853e46/ HTTP/1.1Host: adobesign.dcateam.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://adobesign.dcateam.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: wVHOkK9KB569Pe9Zci0xYg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /common/instrumentation/dssostatus HTTP/1.1Host: adobesign.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_89db715e3340a2e8ecd8.js HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /c1c6b6c8-mon5obab8f9fj-3gyrormlqfhpfpsikkzhrzv9m-1f0/logintenantbranding/0/illustration?ts=637944331833970061 HTTP/1.1Host: 7a4e0ce6-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svg HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /c1c6b6c8-mon5obab8f9fj-3gyrormlqfhpfpsikkzhrzv9m-1f0/logintenantbranding/0/bannerlogo?ts=637944331842360917 HTTP/1.1Host: 7a4e0ce6-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adobesign.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svg HTTP/1.1Host: df977804-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /c1c6b6c8-mon5obab8f9fj-3gyrormlqfhpfpsikkzhrzv9m-1f0/logintenantbranding/0/bannerlogo?ts=637944331842360917 HTTP/1.1Host: 7a4e0ce6-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /c1c6b6c8-mon5obab8f9fj-3gyrormlqfhpfpsikkzhrzv9m-1f0/logintenantbranding/0/illustration?ts=637944331833970061 HTTP/1.1Host: 7a4e0ce6-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /4e5d42dfbe6c47edb237a2ec04853e46/ HTTP/1.1Host: adobesign.dcateam.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://adobesign.dcateam.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: k+vuWlQhA+kUSVOgsJKvog==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /4e5d42dfbe6c47edb237a2ec04853e46/ HTTP/1.1Host: adobesign.dcateam.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://adobesign.dcateam.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: JZCM5nSMkDeS9otzyUrcWA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10 HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /js/Common.js HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /ajax/jQuery/jquery-3.6.0.min.js HTTP/1.1Host: ca0bbba6-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1f0e1fe2-4e5d42df.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /css/Style.css?v=1342177280 HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /css/ltrStyle.css?v=1342177280 HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /js/Webtrends.js HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /Images/hipaudioplay.png?vv=100 HTTP/1.1Host: 28e58987-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1f0e1fe2-4e5d42df.dcateam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=PZp-UguzV3eiIgC9jthUzRVid1Zp7Yrh6GnWr6UFT7HZeGKMaINHyYeiOoYl901XG1SgokATq5Nqn3NEpiSXniqMwkj7V_kjzBmM_w8PfSJW9srpOcEZZbp1FPwrN8XzdR0AFY0bHhANU64v3ZJk5Q2&t=638611486905325876 HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /js/Button.js?v=1342177280 HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /4e5d42dfbe6c47edb237a2ec04853e46/ HTTP/1.1Host: adobesign.dcateam.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://adobesign.dcateam.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: 4/yluPgr/ctTJPA9aEfagw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=VOVMn-1ji7ptewpNKKe04Ptic_v4sQOkJoNbFSKTCgnJsUDWSYIRw2xt1tvPsTxUYZhIRTaUX9U_dbj8uphXZ0fSg0RHKflqXhImoGV7W_at39wE7F7NNSnjODDdnBpjRydn5povagbPAE8o6JMPhrtPc-X0tGWW1sDlhdiAl_QNQ2pOijcJ10WZjkyvuUaxYB0v6dTbanr2kY0nL-clTw2&t=ffffffffedc3492c HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /js/Common.js HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=QLrP6mIJ7ueSGHO76v9yfTImQUOtYCoOjHacorzH5TLKOrh9q9RxJn4yT2gwt-5hCto2xKcJLNcreE4qet4Lh8rEpzV0U1CdXTgP1HQS6sdYdfc3vDJz_AHQWhudWnHugQouXXFhySP7eLg7L_3MN7WQWeyz2NjjwVkoZ_qPHIuVWaKEoOm3CQ7ncbyZM4_YTXDCK8GCLjftpLcukJlboowfkGtZtJ8Ej00GYvDVARg1&t=7a0cc936 HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /Images/hipaudioplay.png?vv=100 HTTP/1.1Host: 28e58987-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=T0dtiwsjKq8gW-fIsAHJyvGnpZPh0iXezm0u3NfytbZ6-6TsiMM-tLKg1veJyjBNY_R3eWGKT7hbAEM4dL48sjZhOiEgfu5nu9KBaaEColWX9lEPD8FaiJMJS9w3E0b_PCJJB-U0Q-uXF00jBspnQFP7Izh7xg73UEYI_OsFKGUjtvZWehapPNjhxxovc4Gqlv_ui3xC40LE2RSikyfhYXQGc5YVZsDGR9yE_8mcw2o1&t=7a0cc936 HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /js/Button.js?v=1342177280 HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=YNhUFlNXinz8LgHwbL24RQH-ZbXxyvcr7OOnguhxng8ZuiFTPNJ9QXh8dtoptfX3BeFWG9A9Hk63eLbtbIxk0HvJhkP2FoYJavizwe94hutTawufYPfHJsHAawGlkTxEe6yX2kZBiYdQxI60gLHN2g2&t=638611486905325876 HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /images/header_microsoft.png HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=PZp-UguzV3eiIgC9jthUzRVid1Zp7Yrh6GnWr6UFT7HZeGKMaINHyYeiOoYl901XG1SgokATq5Nqn3NEpiSXniqMwkj7V_kjzBmM_w8PfSJW9srpOcEZZbp1FPwrN8XzdR0AFY0bHhANU64v3ZJk5Q2&t=638611486905325876 HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /ajax/jQuery/jquery-3.6.0.min.js HTTP/1.1Host: ca0bbba6-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /images/wait_animation.gif HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /js/Webtrends.js HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=VOVMn-1ji7ptewpNKKe04Ptic_v4sQOkJoNbFSKTCgnJsUDWSYIRw2xt1tvPsTxUYZhIRTaUX9U_dbj8uphXZ0fSg0RHKflqXhImoGV7W_at39wE7F7NNSnjODDdnBpjRydn5povagbPAE8o6JMPhrtPc-X0tGWW1sDlhdiAl_QNQ2pOijcJ10WZjkyvuUaxYB0v6dTbanr2kY0nL-clTw2&t=ffffffffedc3492c HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /images/hip_speaker.png HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /images/hip_text.gif HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /images/hip_reload.png HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /images/footer_logo_grey_bg.png HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=T0dtiwsjKq8gW-fIsAHJyvGnpZPh0iXezm0u3NfytbZ6-6TsiMM-tLKg1veJyjBNY_R3eWGKT7hbAEM4dL48sjZhOiEgfu5nu9KBaaEColWX9lEPD8FaiJMJS9w3E0b_PCJJB-U0Q-uXF00jBspnQFP7Izh7xg73UEYI_OsFKGUjtvZWehapPNjhxxovc4Gqlv_ui3xC40LE2RSikyfhYXQGc5YVZsDGR9yE_8mcw2o1&t=7a0cc936 HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=YNhUFlNXinz8LgHwbL24RQH-ZbXxyvcr7OOnguhxng8ZuiFTPNJ9QXh8dtoptfX3BeFWG9A9Hk63eLbtbIxk0HvJhkP2FoYJavizwe94hutTawufYPfHJsHAawGlkTxEe6yX2kZBiYdQxI60gLHN2g2&t=638611486905325876 HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=QLrP6mIJ7ueSGHO76v9yfTImQUOtYCoOjHacorzH5TLKOrh9q9RxJn4yT2gwt-5hCto2xKcJLNcreE4qet4Lh8rEpzV0U1CdXTgP1HQS6sdYdfc3vDJz_AHQWhudWnHugQouXXFhySP7eLg7L_3MN7WQWeyz2NjjwVkoZ_qPHIuVWaKEoOm3CQ7ncbyZM4_YTXDCK8GCLjftpLcukJlboowfkGtZtJ8Ej00GYvDVARg1&t=7a0cc936 HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /images/header_microsoft.png HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /images/wait_animation.gif HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /images/hip_speaker.png HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /favicon.ico?v=1342177280 HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /images/header_Microsoft.png HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /images/hip_text.gif HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /Default.aspx/GetCaptchaChallenge HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /images/hip_reload.png HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /images/footer_logo_grey_bg.png HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /images/header_Microsoft.png HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /favicon.ico?v=1342177280 HTTP/1.1Host: 1f0e1fe2-4e5d42df.dcateam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
            Source: global trafficHTTP traffic detected: GET /4e5d42dfbe6c47edb237a2ec04853e46/ HTTP/1.1Host: adobesign.dcateam.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://adobesign.dcateam.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; brcap=0Sec-WebSocket-Key: hENaFnLpPPVT4rEBWOB/7Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficDNS traffic detected: DNS query: sothebys.us.com
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: adobesign.dcateam.com
            Source: global trafficDNS traffic detected: DNS query: df977804-4e5d42df.dcateam.com
            Source: global trafficDNS traffic detected: DNS query: 179eef38-4e5d42df.dcateam.com
            Source: global trafficDNS traffic detected: DNS query: l1ve.dcateam.com
            Source: global trafficDNS traffic detected: DNS query: 4b8136b0-4e5d42df.dcateam.com
            Source: global trafficDNS traffic detected: DNS query: 03fe54c2-4e5d42df.dcateam.com
            Source: global trafficDNS traffic detected: DNS query: 7a4e0ce6-4e5d42df.dcateam.com
            Source: global trafficDNS traffic detected: DNS query: 2c1fa62b-4e5d42df.dcateam.com
            Source: global trafficDNS traffic detected: DNS query: 1f0e1fe2-4e5d42df.dcateam.com
            Source: global trafficDNS traffic detected: DNS query: ca0bbba6-4e5d42df.dcateam.com
            Source: global trafficDNS traffic detected: DNS query: 28e58987-4e5d42df.dcateam.com
            Source: unknownHTTP traffic detected: POST /4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01 HTTP/1.1Host: sothebys.us.comConnection: keep-aliveContent-Length: 22sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"InCYOsRyGtg7pOtfBseSx0TDQ: 46332950X-Requested-TimeStamp-Expire: sec-ch-ua-mobile: ?0X-Requested-TimeStamp-Combination: X-Requested-Type-Combination: GETContent-type: application/x-www-form-urlencodedX-Requested-Type: GETUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-with: XMLHttpRequestX-Requested-TimeStamp: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sothebys.us.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sothebys.us.com/4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HAz-Wbl9GKvIEuF_L5lv3e1nbss=59Kqvn-q5UDn-mdyXpjVxh_UROw; JCP4CflCHpO2_gdMLTXljE1Wv-A=1727420730; RK85AiOiZfaFCvUBHPTBWlXZsnc=1727507130; 5u5dBiYBm6Bo14uCxnG75umgues=Vx_VEvhMfXTVanpK7_Tdxl2n_us; ZuEkyrklGF1CBRt5A7qtYcXb9O4=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:05:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 3c1d1121-0435-480d-8908-ffd071725100x-ms-ests-server: 2.1.19005.8 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:05:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: de51e5f0-e1ac-4f13-b60e-d55775303802x-ms-ests-server: 2.1.18947.4 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:05:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: c8d8f28f-e568-41aa-86ad-1c83dcda6601x-ms-ests-server: 2.1.18947.4 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:05:59 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: no-store, no-cachex-ms-correlation-id: 8484d4f4-2f89-4f27-a280-545fc7796727x-ua-compatible: IE=Edgex-cache: CONFIG_NOCACHEx-msedge-ref: Ref A: 348E7884988748159C10FE19C1C28064 Ref B: BY3EDGE0505 Ref C: 2024-09-27T07:05:58Zaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:06:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 5809b10e-ef84-4d1c-9f38-e3900bfc0a00x-ms-ests-server: 2.1.19005.8 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:06:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: c8d8f28f-e568-41aa-86ad-1c8364de6601x-ms-ests-server: 2.1.18947.4 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:06:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 1dfbc23b-10c6-4d03-ab38-c7646db6a001x-ms-ests-server: 2.1.18947.4 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:06:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 80a8380c-ea75-4108-98cb-2887d6b06701x-ms-ests-server: 2.1.18947.4 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:06:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: de1382c1-dff5-4277-8ab3-ee3e00240600x-ms-ests-server: 2.1.19005.8 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:06:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: d7431b9b-59f5-4ccd-871f-1b14dbc46301x-ms-ests-server: 2.1.18947.4 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: chromecache_127.2.dr, chromecache_95.2.drString found in binary or memory: https://28e58987-4e5d42df.dcateam.com:443/Images/hipaudioplay.png?vv=100
            Source: chromecache_127.2.drString found in binary or memory: https://46d74361-4e5d42df.dcateam.com/en-US/privacystatement
            Source: chromecache_95.2.drString found in binary or memory: https://account.dcateam.com/resetpassword.aspx
            Source: chromecache_127.2.drString found in binary or memory: https://wwwms.dcateam.com/en-US/servicesagreement/
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
            Source: classification engineClassification label: mal84.phis.win@18/114@42/6
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1944,i,14226714261646449891,17094810511241142371,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sothebys.us.com/4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1944,i,14226714261646449891,17094810511241142371,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management InstrumentationPath Interception1
            Process Injection
            1
            Process Injection
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://sothebys.us.com/4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq010%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico0%Avira URL Cloudsafe
            https://df977804-4e5d42df.dcateam.com/shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js0%Avira URL Cloudsafe
            https://1f0e1fe2-4e5d42df.dcateam.com/css/ltrStyle.css?v=13421772800%Avira URL Cloudsafe
            https://df977804-4e5d42df.dcateam.com/shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js0%Avira URL Cloudsafe
            https://1f0e1fe2-4e5d42df.dcateam.com/ScriptResource.axd?d=QLrP6mIJ7ueSGHO76v9yfTImQUOtYCoOjHacorzH5TLKOrh9q9RxJn4yT2gwt-5hCto2xKcJLNcreE4qet4Lh8rEpzV0U1CdXTgP1HQS6sdYdfc3vDJz_AHQWhudWnHugQouXXFhySP7eLg7L_3MN7WQWeyz2NjjwVkoZ_qPHIuVWaKEoOm3CQ7ncbyZM4_YTXDCK8GCLjftpLcukJlboowfkGtZtJ8Ej00GYvDVARg1&t=7a0cc9360%Avira URL Cloudsafe
            https://1f0e1fe2-4e5d42df.dcateam.com/images/footer_logo_grey_bg.png0%Avira URL Cloudsafe
            https://1f0e1fe2-4e5d42df.dcateam.com/images/header_microsoft.png0%Avira URL Cloudsafe
            https://adobesign.dcateam.com/common/instrumentation/reportbssotelemetry?hpgid=6&hpgact=2101&client-request-id=ff6956b6-29fa-401b-8d05-526c61a9442d&hpgrequestid=987796c6-9c4e-44a5-905b-584683aa0b00100%Avira URL Cloudphishing
            https://a.nel.cloudflare.com/report/v4?s=iVNyW8%2FELp7FPA7yxgQAw8gpudMqbhihaB8ishQjNgbiNvsySEz739%2FXh9yyNwdXBSsYJgrZZqyg%2FBHjWITBrWAdLIb81vFVh6goXVlEmLdNzu4uNfpMvYQ1BqEnHSoyTok%3D0%Avira URL Cloudsafe
            https://1f0e1fe2-4e5d42df.dcateam.com/favicon.ico?v=13421772800%Avira URL Cloudsafe
            https://ca0bbba6-4e5d42df.dcateam.com/ajax/jQuery/jquery-3.6.0.min.js0%Avira URL Cloudsafe
            https://4b8136b0-4e5d42df.dcateam.com/Prefetch/Prefetch.aspx0%Avira URL Cloudsafe
            https://df977804-4e5d42df.dcateam.com/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js0%Avira URL Cloudsafe
            https://1f0e1fe2-4e5d42df.dcateam.com/Default.aspx/GetCaptchaChallenge0%Avira URL Cloudsafe
            https://1f0e1fe2-4e5d42df.dcateam.com/images/hip_reload.png0%Avira URL Cloudsafe
            https://account.dcateam.com/resetpassword.aspx0%Avira URL Cloudsafe
            https://1f0e1fe2-4e5d42df.dcateam.com/css/Style.css?v=13421772800%Avira URL Cloudsafe
            https://28e58987-4e5d42df.dcateam.com/Images/hipaudioplay.png?vv=1000%Avira URL Cloudsafe
            https://7a4e0ce6-4e5d42df.dcateam.com/c1c6b6c8-mon5obab8f9fj-3gyrormlqfhpfpsikkzhrzv9m-1f0/logintenantbranding/0/illustration?ts=6379443318339700610%Avira URL Cloudsafe
            https://adobesign.dcateam.com/favicon.ico100%Avira URL Cloudphishing
            https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif0%Avira URL Cloudsafe
            https://l1ve.dcateam.com/Me.htm?v=3100%Avira URL Cloudmalware
            https://sothebys.us.com/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
            https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true100%Avira URL Cloudphishing
            https://wwwms.dcateam.com/en-US/servicesagreement/0%Avira URL Cloudsafe
            https://df977804-4e5d42df.dcateam.com/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js0%Avira URL Cloudsafe
            https://7a4e0ce6-4e5d42df.dcateam.com/c1c6b6c8-mon5obab8f9fj-3gyrormlqfhpfpsikkzhrzv9m-1f0/logintenantbranding/0/bannerlogo?ts=6379443318423609170%Avira URL Cloudsafe
            https://1f0e1fe2-4e5d42df.dcateam.com/ScriptResource.axd?d=T0dtiwsjKq8gW-fIsAHJyvGnpZPh0iXezm0u3NfytbZ6-6TsiMM-tLKg1veJyjBNY_R3eWGKT7hbAEM4dL48sjZhOiEgfu5nu9KBaaEColWX9lEPD8FaiJMJS9w3E0b_PCJJB-U0Q-uXF00jBspnQFP7Izh7xg73UEYI_OsFKGUjtvZWehapPNjhxxovc4Gqlv_ui3xC40LE2RSikyfhYXQGc5YVZsDGR9yE_8mcw2o1&t=7a0cc9360%Avira URL Cloudsafe
            https://sothebys.us.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?0%Avira URL Cloudsafe
            https://1f0e1fe2-4e5d42df.dcateam.com/ScriptResource.axd?d=VOVMn-1ji7ptewpNKKe04Ptic_v4sQOkJoNbFSKTCgnJsUDWSYIRw2xt1tvPsTxUYZhIRTaUX9U_dbj8uphXZ0fSg0RHKflqXhImoGV7W_at39wE7F7NNSnjODDdnBpjRydn5povagbPAE8o6JMPhrtPc-X0tGWW1sDlhdiAl_QNQ2pOijcJ10WZjkyvuUaxYB0v6dTbanr2kY0nL-clTw2&t=ffffffffedc3492c0%Avira URL Cloudsafe
            https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif0%Avira URL Cloudsafe
            https://1f0e1fe2-4e5d42df.dcateam.com/images/hip_text.gif0%Avira URL Cloudsafe
            https://adobesign.dcateam.com/4e5d42dfbe6c47edb237a2ec04853e46/100%Avira URL Cloudphishing
            https://1f0e1fe2-4e5d42df.dcateam.com/images/hip_speaker.png0%Avira URL Cloudsafe
            https://a.nel.cloudflare.com/report/v4?s=Aj1r5VfGyJBo2zvewhZDvdya1W8WZ99XgrF4YfcxfID3iN0IkUdv4abfIW756iVwrsjRPTckwUUmfGkIaiO6bWltXHE9uBA7FKZX7c9cKLJb9%2FX%2By6HKFueDzW7MlA5OGFY%3D0%Avira URL Cloudsafe
            https://1f0e1fe2-4e5d42df.dcateam.com/js/Webtrends.js0%Avira URL Cloudsafe
            https://1f0e1fe2-4e5d42df.dcateam.com/js/Button.js?v=13421772800%Avira URL Cloudsafe
            https://1f0e1fe2-4e5d42df.dcateam.com/WebResource.axd?d=YNhUFlNXinz8LgHwbL24RQH-ZbXxyvcr7OOnguhxng8ZuiFTPNJ9QXh8dtoptfX3BeFWG9A9Hk63eLbtbIxk0HvJhkP2FoYJavizwe94hutTawufYPfHJsHAawGlkTxEe6yX2kZBiYdQxI60gLHN2g2&t=6386114869053258760%Avira URL Cloudsafe
            https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg0%Avira URL Cloudsafe
            https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svg0%Avira URL Cloudsafe
            https://df977804-4e5d42df.dcateam.com/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js0%Avira URL Cloudsafe
            https://df977804-4e5d42df.dcateam.com/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_89db715e3340a2e8ecd8.js0%Avira URL Cloudsafe
            https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=100%Avira URL Cloudphishing
            https://adobesign.dcateam.com/common/instrumentation/dssostatus100%Avira URL Cloudphishing
            https://1f0e1fe2-4e5d42df.dcateam.com/WebResource.axd?d=PZp-UguzV3eiIgC9jthUzRVid1Zp7Yrh6GnWr6UFT7HZeGKMaINHyYeiOoYl901XG1SgokATq5Nqn3NEpiSXniqMwkj7V_kjzBmM_w8PfSJW9srpOcEZZbp1FPwrN8XzdR0AFY0bHhANU64v3ZJk5Q2&t=6386114869053258760%Avira URL Cloudsafe
            https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub20%Avira URL Cloudsafe
            https://03fe54c2-4e5d42df.dcateam.com/gerhardtbraun.com/winauth/ssoprobe?client-request-id=b44ac550-9d30-4269-b060-549621628c56&_=17274207636550%Avira URL Cloudsafe
            https://46d74361-4e5d42df.dcateam.com/en-US/privacystatement0%Avira URL Cloudsafe
            https://28e58987-4e5d42df.dcateam.com:443/Images/hipaudioplay.png?vv=1000%Avira URL Cloudsafe
            https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg0%Avira URL Cloudsafe
            https://1f0e1fe2-4e5d42df.dcateam.com/images/wait_animation.gif0%Avira URL Cloudsafe
            https://1f0e1fe2-4e5d42df.dcateam.com/js/Common.js0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              unknown
              179eef38-4e5d42df.dcateam.com
              143.110.153.1
              truetrue
                unknown
                7a4e0ce6-4e5d42df.dcateam.com
                143.110.153.1
                truetrue
                  unknown
                  28e58987-4e5d42df.dcateam.com
                  143.110.153.1
                  truetrue
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      ca0bbba6-4e5d42df.dcateam.com
                      143.110.153.1
                      truetrue
                        unknown
                        sothebys.us.com
                        104.21.67.142
                        truefalse
                          unknown
                          03fe54c2-4e5d42df.dcateam.com
                          143.110.153.1
                          truetrue
                            unknown
                            www.google.com
                            142.250.184.196
                            truefalse
                              unknown
                              adobesign.dcateam.com
                              143.110.153.1
                              truetrue
                                unknown
                                2c1fa62b-4e5d42df.dcateam.com
                                143.110.153.1
                                truetrue
                                  unknown
                                  1f0e1fe2-4e5d42df.dcateam.com
                                  143.110.153.1
                                  truetrue
                                    unknown
                                    df977804-4e5d42df.dcateam.com
                                    143.110.153.1
                                    truetrue
                                      unknown
                                      l1ve.dcateam.com
                                      143.110.153.1
                                      truetrue
                                        unknown
                                        4b8136b0-4e5d42df.dcateam.com
                                        143.110.153.1
                                        truetrue
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://1f0e1fe2-4e5d42df.dcateam.com/ScriptResource.axd?d=QLrP6mIJ7ueSGHO76v9yfTImQUOtYCoOjHacorzH5TLKOrh9q9RxJn4yT2gwt-5hCto2xKcJLNcreE4qet4Lh8rEpzV0U1CdXTgP1HQS6sdYdfc3vDJz_AHQWhudWnHugQouXXFhySP7eLg7L_3MN7WQWeyz2NjjwVkoZ_qPHIuVWaKEoOm3CQ7ncbyZM4_YTXDCK8GCLjftpLcukJlboowfkGtZtJ8Ej00GYvDVARg1&t=7a0cc936true
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://1f0e1fe2-4e5d42df.dcateam.com/css/ltrStyle.css?v=1342177280true
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://1f0e1fe2-4e5d42df.dcateam.com/images/footer_logo_grey_bg.pngtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://a.nel.cloudflare.com/report/v4?s=iVNyW8%2FELp7FPA7yxgQAw8gpudMqbhihaB8ishQjNgbiNvsySEz739%2FXh9yyNwdXBSsYJgrZZqyg%2FBHjWITBrWAdLIb81vFVh6goXVlEmLdNzu4uNfpMvYQ1BqEnHSoyTok%3Dfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.icotrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://adobesign.dcateam.com/common/instrumentation/reportbssotelemetry?hpgid=6&hpgact=2101&client-request-id=ff6956b6-29fa-401b-8d05-526c61a9442d&hpgrequestid=987796c6-9c4e-44a5-905b-584683aa0b00true
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://df977804-4e5d42df.dcateam.com/shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.jstrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://1f0e1fe2-4e5d42df.dcateam.com/images/header_microsoft.pngtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://1f0e1fe2-4e5d42df.dcateam.com/favicon.ico?v=1342177280true
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://df977804-4e5d42df.dcateam.com/shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.jstrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://4b8136b0-4e5d42df.dcateam.com/Prefetch/Prefetch.aspxtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=#/false
                                            unknown
                                            https://ca0bbba6-4e5d42df.dcateam.com/ajax/jQuery/jquery-3.6.0.min.jstrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://1f0e1fe2-4e5d42df.dcateam.com/images/hip_reload.pngtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://df977804-4e5d42df.dcateam.com/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.jstrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://1f0e1fe2-4e5d42df.dcateam.com/Default.aspx/GetCaptchaChallengetrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://1f0e1fe2-4e5d42df.dcateam.com/css/Style.css?v=1342177280true
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://7a4e0ce6-4e5d42df.dcateam.com/c1c6b6c8-mon5obab8f9fj-3gyrormlqfhpfpsikkzhrzv9m-1f0/logintenantbranding/0/illustration?ts=637944331833970061true
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://adobesign.dcateam.com/favicon.icotrue
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://28e58987-4e5d42df.dcateam.com/Images/hipaudioplay.png?vv=100true
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://l1ve.dcateam.com/Me.htm?v=3true
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/=true
                                              unknown
                                              https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.giftrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10true
                                                unknown
                                                https://sothebys.us.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=truetrue
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://df977804-4e5d42df.dcateam.com/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.jstrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://1f0e1fe2-4e5d42df.dcateam.com/images/hip_text.giftrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://1f0e1fe2-4e5d42df.dcateam.com/ScriptResource.axd?d=VOVMn-1ji7ptewpNKKe04Ptic_v4sQOkJoNbFSKTCgnJsUDWSYIRw2xt1tvPsTxUYZhIRTaUX9U_dbj8uphXZ0fSg0RHKflqXhImoGV7W_at39wE7F7NNSnjODDdnBpjRydn5povagbPAE8o6JMPhrtPc-X0tGWW1sDlhdiAl_QNQ2pOijcJ10WZjkyvuUaxYB0v6dTbanr2kY0nL-clTw2&t=ffffffffedc3492ctrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://1f0e1fe2-4e5d42df.dcateam.com/images/hip_speaker.pngtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sothebys.us.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://7a4e0ce6-4e5d42df.dcateam.com/c1c6b6c8-mon5obab8f9fj-3gyrormlqfhpfpsikkzhrzv9m-1f0/logintenantbranding/0/bannerlogo?ts=637944331842360917true
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://1f0e1fe2-4e5d42df.dcateam.com/ScriptResource.axd?d=T0dtiwsjKq8gW-fIsAHJyvGnpZPh0iXezm0u3NfytbZ6-6TsiMM-tLKg1veJyjBNY_R3eWGKT7hbAEM4dL48sjZhOiEgfu5nu9KBaaEColWX9lEPD8FaiJMJS9w3E0b_PCJJB-U0Q-uXF00jBspnQFP7Izh7xg73UEYI_OsFKGUjtvZWehapPNjhxxovc4Gqlv_ui3xC40LE2RSikyfhYXQGc5YVZsDGR9yE_8mcw2o1&t=7a0cc936true
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://adobesign.dcateam.com/4e5d42dfbe6c47edb237a2ec04853e46/true
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.giftrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://1f0e1fe2-4e5d42df.dcateam.com/images/header_Microsoft.pngtrue
                                                  unknown
                                                  https://a.nel.cloudflare.com/report/v4?s=Aj1r5VfGyJBo2zvewhZDvdya1W8WZ99XgrF4YfcxfID3iN0IkUdv4abfIW756iVwrsjRPTckwUUmfGkIaiO6bWltXHE9uBA7FKZX7c9cKLJb9%2FX%2By6HKFueDzW7MlA5OGFY%3Dfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svgtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://1f0e1fe2-4e5d42df.dcateam.com/js/Button.js?v=1342177280true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://1f0e1fe2-4e5d42df.dcateam.com/js/Webtrends.jstrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svgtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=true
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://sothebys.us.com/4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01false
                                                    unknown
                                                    https://1f0e1fe2-4e5d42df.dcateam.com/WebResource.axd?d=YNhUFlNXinz8LgHwbL24RQH-ZbXxyvcr7OOnguhxng8ZuiFTPNJ9QXh8dtoptfX3BeFWG9A9Hk63eLbtbIxk0HvJhkP2FoYJavizwe94hutTawufYPfHJsHAawGlkTxEe6yX2kZBiYdQxI60gLHN2g2&t=638611486905325876true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://adobesign.dcateam.com/common/instrumentation/dssostatustrue
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://df977804-4e5d42df.dcateam.com/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_89db715e3340a2e8ecd8.jstrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://1f0e1fe2-4e5d42df.dcateam.com/WebResource.axd?d=PZp-UguzV3eiIgC9jthUzRVid1Zp7Yrh6GnWr6UFT7HZeGKMaINHyYeiOoYl901XG1SgokATq5Nqn3NEpiSXniqMwkj7V_kjzBmM_w8PfSJW9srpOcEZZbp1FPwrN8XzdR0AFY0bHhANU64v3ZJk5Q2&t=638611486905325876true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://df977804-4e5d42df.dcateam.com/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.jstrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://03fe54c2-4e5d42df.dcateam.com/gerhardtbraun.com/winauth/ssoprobe?client-request-id=b44ac550-9d30-4269-b060-549621628c56&_=1727420763655true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://1f0e1fe2-4e5d42df.dcateam.com/js/Common.jstrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svgtrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://1f0e1fe2-4e5d42df.dcateam.com/images/wait_animation.giftrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://account.dcateam.com/resetpassword.aspxchromecache_95.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://wwwms.dcateam.com/en-US/servicesagreement/chromecache_127.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://28e58987-4e5d42df.dcateam.com:443/Images/hipaudioplay.png?vv=100chromecache_127.2.dr, chromecache_95.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://46d74361-4e5d42df.dcateam.com/en-US/privacystatementchromecache_127.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    142.250.184.196
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    143.110.153.1
                                                    179eef38-4e5d42df.dcateam.comUnited States
                                                    30376COLLEGE-OF-ST-SCHOLASTICAUStrue
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    104.21.67.142
                                                    sothebys.us.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    35.190.80.1
                                                    a.nel.cloudflare.comUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.4
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1520358
                                                    Start date and time:2024-09-27 09:04:28 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 3m 56s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:browseurl.jbs
                                                    Sample URL:https://sothebys.us.com/4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:8
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal84.phis.win@18/114@42/6
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    Cookbook Comments:
                                                    • Browse: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.185.206, 66.102.1.84, 34.104.35.123, 52.165.165.26, 93.184.221.240, 192.229.221.95, 52.165.164.15, 20.3.187.198, 172.217.18.106, 142.250.186.106, 142.250.186.42, 142.250.186.74, 172.217.18.10, 216.58.206.42, 142.250.74.202, 142.250.186.138, 172.217.16.138, 142.250.184.234, 142.250.184.202, 142.250.181.234, 216.58.206.74, 142.250.186.170, 172.217.16.202, 216.58.212.170, 142.250.184.227, 142.250.186.174
                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: https://sothebys.us.com/4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01
                                                    No simulations
                                                    InputOutput
                                                    URL: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/= Model: jbxai
                                                    {
                                                    "brand":["Globi"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"Sign in",
                                                    "text_input_field_labels":["Sign in with Google",
                                                    "Sign in with Apple",
                                                    "Phone",
                                                    "email",
                                                    "username"],
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/= Model: jbxai
                                                    {
                                                    "phishing_score":9,
                                                    "brands":"unknown",
                                                    "legit_domain":"adobe.com",
                                                    "classification":"wellknown",
                                                    "reasons":["The brand 'Adobe' is well-known and commonly associated with the domain 'adobe.com'.",
                                                    "The URL 'adobesign.dcateam.com' does not match the legitimate domain 'adobe.com'.",
                                                    "The presence of 'dcateam.com' as the main domain is suspicious and not associated with Adobe.",
                                                    "The use of subdomain 'adobesign' could be an attempt to mimic a legitimate Adobe service.",
                                                    "The input fields for 'Sign in with Google',
                                                     'Sign in with Apple',
                                                     'Phone',
                                                     'email',
                                                     and 'username' are common targets for phishing attempts."],
                                                    "brand_matches":[],
                                                    "url_match":false,
                                                    "brand_input":"unknown",
                                                    "input_fields":"Sign in with Google,
                                                     Sign in with Apple,
                                                     Phone,
                                                     email,
                                                     username"}
                                                    URL: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/= Model: jbxai
                                                    {
                                                    "brand":["X"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"Sign in",
                                                    "text_input_field_labels":["Sign in with Google",
                                                    "Sign in with Apple",
                                                    "Phone",
                                                    "email",
                                                    "username"],
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKko Model: jbxai
                                                    {
                                                    "brand":["Microsoft"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"Next",
                                                    "text_input_field_labels":["Email or Username:"],
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKko Model: jbxai
                                                    {
                                                    "brand":["Microsoft"],
                                                    "contains_trigger_text":true,
                                                    "trigger_text":"Get back into your account",
                                                    "prominent_button_name":"Next",
                                                    "text_input_field_labels":["Email or Username:"],
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true#/= Model: jbxai
                                                    {
                                                    "phishing_score":9,
                                                    "brands":"X",
                                                    "legit_domain":"adobe.com",
                                                    "classification":"wellknown",
                                                    "reasons":["The brand 'Adobe' is well-known and commonly associated with the domain 'adobe.com'.",
                                                    "The URL 'adobesign.dcateam.com' does not match the legitimate domain 'adobe.com'.",
                                                    "The presence of 'dcateam.com' as the main domain is suspicious and not associated with Adobe.",
                                                    "The use of subdomains like 'adobesign' can be a tactic to mislead users into thinking the site is legitimate.",
                                                    "The input fields for 'Sign in with Google',
                                                     'Sign in with Apple',
                                                     'Phone',
                                                     'email',
                                                     and 'username' are common in phishing sites to capture sensitive information."],
                                                    "brand_matches":[false],
                                                    "url_match":false,
                                                    "brand_input":"X",
                                                    "input_fields":"Sign in with Google,
                                                     Sign in with Apple,
                                                     Phone,
                                                     email,
                                                     username"}
                                                    URL: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKko Model: jbxai
                                                    {
                                                    "phishing_score":9,
                                                    "brands":"Microsoft",
                                                    "legit_domain":"microsoft.com",
                                                    "classification":"wellknown",
                                                    "reasons":["The brand 'Microsoft' is a well-known brand.",
                                                    "The URL '1f0e1fe2-4e5d42df.dcateam.com' does not match the legitimate domain 'microsoft.com'.",
                                                    "The URL contains suspicious elements such as a random string and an unrelated domain 'dcateam.com'.",
                                                    "The presence of input fields asking for 'Email or Username' is common in phishing attempts targeting Microsoft accounts."],
                                                    "brand_matches":[false],
                                                    "url_match":false,
                                                    "brand_input":"Microsoft",
                                                    "input_fields":"Email or Username:"}
                                                    URL: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKko Model: jbxai
                                                    {
                                                    "phishing_score":9,
                                                    "brands":"Microsoft",
                                                    "legit_domain":"microsoft.com",
                                                    "classification":"wellknown",
                                                    "reasons":["The brand 'Microsoft' is a well-known brand.",
                                                    "The URL '1f0e1fe2-4e5d42df.dcateam.com' does not match the legitimate domain 'microsoft.com'.",
                                                    "The domain 'dcateam.com' is not associated with Microsoft.",
                                                    "The presence of a subdomain '1f0e1fe2-4e5d42df' is unusual and suspicious.",
                                                    "The URL structure and domain name do not align with Microsoft's typical URL patterns."],
                                                    "brand_matches":[false],
                                                    "url_match":false,
                                                    "brand_input":"Microsoft",
                                                    "input_fields":"Email or Username:"}
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):23063
                                                    Entropy (8bit):4.7535440881548165
                                                    Encrypted:false
                                                    SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                    MD5:90EA7274F19755002360945D54C2A0D7
                                                    SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                    SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                    SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 352 x 3
                                                    Category:dropped
                                                    Size (bytes):3620
                                                    Entropy (8bit):6.867828878374734
                                                    Encrypted:false
                                                    SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                    MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                    SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                    SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                    SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 352 x 3
                                                    Category:downloaded
                                                    Size (bytes):3620
                                                    Entropy (8bit):6.867828878374734
                                                    Encrypted:false
                                                    SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                    MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                    SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                    SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                    SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                    Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1561
                                                    Entropy (8bit):7.762338770217686
                                                    Encrypted:false
                                                    SSDEEP:48:c/CeK/fE+XoVldIkPdTWbuf173xX964boBdIhLE:ntcx/Iksbuf17f64borIK
                                                    MD5:8DC34013E911C5F68FC2BCA0400CB06F
                                                    SHA1:16BAFA91AF100D65C4945F04E0C6E1643B98CF00
                                                    SHA-256:795029D360C3D16233FCE96F1BFF13C261535C0885FAE806CFF766F32D96BCEE
                                                    SHA-512:83ACA42A30BFD629BC1E88D3ED154475E7949C1B154D19E6C9EF1DE825BA7967C0B6DA9EE79E7B420668242CCE5931DF344C97278A254F0A72C3D09EABED6051
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://28e58987-4e5d42df.dcateam.com/Images/hipaudioplay.png?vv=100
                                                    Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....pHYs...........S.....tEXtCreation Time.05/06/16...o....tEXtSoftware.Adobe Fireworks CS6.....qIDATh..=l.E.....H..H*.|... ...&.D..).@....&...N....)_.E ...(.p...p(H...Ht... ..0............i.}s.....{`ss....;.......:...u..."....Az.r.%.9.|....wU.j...o....N4...~....g.u.=`.;..9.7.%....Ad#......9....~7.....&.a........`]x^D....&,"..kv.l..K.S+!....#{.xm.;..%.+F<.\..#...bN...2...\.".I..U]..#.dWy$."r.2;Z...w)oD..H..u..M.'.k70.<4aG..`'~......k31W.2!Ue.A"..j....X..C...dNUd.... .j.|c."..../..P.MXD......C`>7Y.K...n.....U..#..^4....Uu...Q.);.`9q.53..n.@.......A6.E,6.-d; ........nl.>..."..N7..9\6.....p^a..4aG...3...gUu#..j...2............f.....^.)...Udo'&..G.C.Z...L).....".t...pCD..n..a.....E....F...o.k.Y+b...[...gT..... ...]....V..m.!\..SCwh8w..J^.3N........\.W.....3.....lP.Da........-..........@_...i......r..%..)E.Q...3..M..o.$...`...".......-/EHIDZ.q.MC.......D.Q..".. ..#...................1...p.x?dKP.=...{u\.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 17 x 25, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):471
                                                    Entropy (8bit):7.197252382638843
                                                    Encrypted:false
                                                    SSDEEP:12:6v/7eM/H/HTOlHAbsnwpncDR1pxInjqrrgRRIEw6Jz:qHTO0Gwpnc7pOnjqngRR1nJz
                                                    MD5:C651D60A08FF0F579E2EB9BE6043A3C6
                                                    SHA1:E7BCBB896EEA20A4DC68EDD2EF5B336E92690A55
                                                    SHA-256:7B4B6ADAA1DDA648143A18A52B51DFAAB54775BDB6284DFF5C869235CD385230
                                                    SHA-512:017C29423F096A45AD5D1002B2F14E27A8298F144A962B78F46A96626A1027D5E4EC57468CD8F8C5B9E97461FA651452A1786CD9F5F76264652D03F55D516138
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR..............>.....sRGB.........gAMA......a.....pHYs..........+......tEXtSoftware.Adobe ImageReadyq.e<...GIDAT8O...@...;Wa.`.X....b....... A.F....K...a..t*{3.e...K.....C..0.....)~;.eYvP....L}.KAEQP.4..WYd....mV]..m....$M...`...C.$R.......`..dM.T....,RU..TU..`.'0.!...D[`p..W)D8,dv]Wt....\^v.$.s..`.i...!...D..e$......$.8../..8....;..\6,...f|....n.....e..M...g.O.9....q..&........0.w...k...z....\.iZ..c.;.F...Uq7.'Y....X ....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 338 x 72, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):4020
                                                    Entropy (8bit):7.929907559552797
                                                    Encrypted:false
                                                    SSDEEP:96:1X+Yg6Iet+ZpBmQKEuhA/4oJqNoCkQV+CX8h:Fg69t+YfPhEBPnC+t
                                                    MD5:36AFB641BECFAD75FED5F4E6E8C39268
                                                    SHA1:2495652F017B7A06D796AFE9C4A06ECD54F9CCFE
                                                    SHA-256:5C2192A3932CB78B431A1AC0F3F3D73414A31C63D5CB279F2687E58C72694200
                                                    SHA-512:08C27020CF80A181B941EE144090FFBDD12ED34BA8CBEC037ACECE63F850FF8A69BE6DDB0EC24F7141C46F27779ED59AF84A55FB367C1B6F8893B444F44C5AF5
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...R...H.......}.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a....IIDATx...r....[ZZ..V.'0......].......z....M..U.%........C.....}...s...mIV.O5...... ...U.Hq@b......Y..../)..hy.._S......KzK...O\5EQ...(....B.(......(J *...(...*....B.(......(J *...(...*....B.(..H..EQ.C...V...7.//...~...?.....h4:.@TH.E....}........k.v....L./.@TH...pGN.;.....'.(s...k.......4GTH...'O.~...g[..o.."....l..>.G...;..~...&.....d..u.^F.........M.h.....>.}>..........[......E.b..?.u..{.B........M._.iAh.>~.<*S...=.@`e..e....R....._ViA.E....R.@...@..vm.'Ei.v..\>QD..e..R......;o.p{......./^d..TH;.,F>..6...1?..E.p.}..J.p...XD.........7*.^b..../.w...........n0.+R.V).J.a..^.X.S..B(..W+++..W. ..e%"Z.[.{,....JQ.iG`....(5..e..`u.*.=.)J...........C.!.@..;$.i.F...W.[....#............k.(J.z....`.dB..)..-H...R.H..O.#V..%......W.4>.'..aJ9.2Q..+.R..id`.x..1.. .../.(J%..>2d.QJ..7.|.S`..10>..}.M#.....4......<f}..OWO..m.;C[;u.|P!......L...S.Egr.....3.k.......i.........O...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, original size modulo 2^32 1864
                                                    Category:downloaded
                                                    Size (bytes):673
                                                    Entropy (8bit):7.6584200238076905
                                                    Encrypted:false
                                                    SSDEEP:12:XRt8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:X+UVpkNK0Rwid81p6btk7LqZ6D
                                                    MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                    SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                    SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                    SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                    Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):46392
                                                    Entropy (8bit):4.761682824278655
                                                    Encrypted:false
                                                    SSDEEP:768:pZgRN7ChZGd/5zEhQ49zXWV/eTSLtiMK7OQyOYZ:pK1d/5edgVrlH
                                                    MD5:E94DFE310FF05DFE9E92A9148EEA6EA0
                                                    SHA1:97B23F3DDC6B03D0014FA8B10AA43391676D81AA
                                                    SHA-256:76A6F91320B6F1751CA594925489F82B76E7A22317AECEF4570AAF41C792B29B
                                                    SHA-512:38BA473ED8AD586BDF93C4F670798F50FB6590F2F41140E33966BF61E1E7DD9EF3C2F1A51DC52E2DA131DF1C43B5917BCED2FFD818EBCF03EEB1B8060782DDC7
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/js/Webtrends.js
                                                    Preview:// WebTrends SmartSource Data Collector Tag..// Version: 8.6.2..// MS Version: 3.2.5..// Tag Builder Version: 3.0..// Created: 04/01/2011..function WebTrends() {.. var that = this;.. if (typeof (gDcsId) != "undefined" && gDcsId) this.dcsid = gDcsId;.. else this.dcsid = "not_a_valid_dcsid";.. if (typeof (gDomain) != "undefined" && gDomain) this.domain = gDomain;.. else this.domain = "m.webtrends.com";.. if (typeof (gTimeZone) != "undefined" && gTimeZone) this.timezone = gTimeZone;.. else this.timezone = -8;.. if (typeof (gFpcDom) != "undefined" && gFpcDom) this.fpcdom = gFpcDom;.. else {.. if (/a1350cfd-4e5d42df.dcateam.com$/.test(window.location.hostname)) {.. this.fpcdom = ".microsoft.com";.. } else {.. this.fpcdom = window.location.hostname;.. }.. }.. if (typeof (gOffsite) != "undefined" && gOffsite).. if (gOffsite == true || gOffsite == "true") this.fpcdom = "";.. this.navigationtag = "div,table";.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8019), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):8019
                                                    Entropy (8bit):5.7883126201669395
                                                    Encrypted:false
                                                    SSDEEP:192:7zJ2FzxXcA3PwpkVs24Q7tH08YYxuG+V4ffKG:ez1cA3PwICQxt3
                                                    MD5:BBA39522C679565A3E8ECC9E52D0181B
                                                    SHA1:6305B121BF0547AE5A0FB5FCAEBCE6135ADE93BB
                                                    SHA-256:F8E9B21A93F1F16ACD9252B495CACA4A87AA2C392D33E40C8CBA5FC4C2A055B7
                                                    SHA-512:85A7BC8A1BA870B2B9E2E4888EF1AB396E769A8B84D47FBBED2ACB69C49C5CE25355AEB8E112EDC36DDEEEA5A7D4CCD3C46D6CBC6B46D1F703EEFA9AC8615475
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://sothebys.us.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,l,m,n,x,y){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=-parseInt(U(538))/1+-parseInt(U(529))/2+parseInt(U(470))/3+-parseInt(U(509))/4*(-parseInt(U(480))/5)+parseInt(U(522))/6*(parseInt(U(452))/7)+parseInt(U(519))/8*(parseInt(U(469))/9)+parseInt(U(466))/10*(-parseInt(U(460))/11),C===d)break;else B.push(B.shift())}catch(D){B.push(B.shift())}}(a,749851),f=this||self,g=f[V(544)],l=function(a0,d,B,C){return a0=V,d=String[a0(485)],B={'h':function(D){return D==null?'':B.g(D,6,function(E,a1){return a1=b,a1(502)[a1(479)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(483)];Q+=1)if(R=D[a2(479)](Q),Object[a2(513)][a2(505)][a2(456)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(513)][a2(505)][a2(456)](H,S))J=S;else{if(Object[a2(513)][a2(505)][a2(456)](I,J)){if(256>J[a2(445)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[a2(490)](F(O)),O=0):P++,G++);for(T=J[a2(445)](0)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 57443
                                                    Category:downloaded
                                                    Size (bytes):16326
                                                    Entropy (8bit):7.987366580233851
                                                    Encrypted:false
                                                    SSDEEP:384:jTwafLJjHlgnek9V15z6Brrwb9tYt3skOUAQC1:jTtTJjHlgneqTz658ht/eAQw
                                                    MD5:210F3C4E623D333CB94746CEC563DE09
                                                    SHA1:887911B0BCA564AFEC25787B44A98F16EBF7ACA3
                                                    SHA-256:4792643ECEBF0EEAA641474C9A1BA39D16D2F924C6B5A6FCB8FC443A5FE59F44
                                                    SHA-512:A5E1705DFFE4359F5920F540207C06B658CC12B80A9FEBA14503430CDE090947E5EB231C99922A76DB46664F2D448A23DF7C05C26CA89A264F30073F2812611B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://df977804-4e5d42df.dcateam.com/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
                                                    Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8002), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):8002
                                                    Entropy (8bit):5.771127577365907
                                                    Encrypted:false
                                                    SSDEEP:192:Y7C++GRPlyaDYmcWAUYVij1z6s5OgV2Iwj7/:Y7C9GRPlyaDYmcWAnaz2Iwv/
                                                    MD5:88382055A56FB93EDE851F0215B352EC
                                                    SHA1:510280AD06542734E31C241B55E0D80030E40A36
                                                    SHA-256:472B1D582EEB19D0286D8313A5AB6687F9A7A62987573563337BF317FA7DA829
                                                    SHA-512:DC833C18B5E300598FCCD9EEE62CD3192B61AB0D9EA2D6483923AF483244BAE9D7DDBBC0920514E130DD12E7A4AEDDA97E287CE7D46DD08671C84FE99FFFDC7C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=-parseInt(U(402))/1*(parseInt(U(409))/2)+parseInt(U(347))/3+parseInt(U(389))/4+parseInt(U(359))/5*(-parseInt(U(381))/6)+parseInt(U(364))/7+parseInt(U(328))/8*(-parseInt(U(339))/9)+-parseInt(U(322))/10,e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,277414),g=this||self,h=g[V(373)],i=function(W,e,f,C){return W=V,e=String[W(370)],f={'h':function(D){return D==null?'':f.g(D,6,function(E,X){return X=b,X(379)[X(353)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(425)];Q+=1)if(R=D[Y(353)](Q),Object[Y(348)][Y(407)][Y(391)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(348)][Y(407)][Y(391)](H,S))J=S;else{if(Object[Y(348)][Y(407)][Y(391)](I,J)){if(256>J[Y(333)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(378)](F(O)),O=0):P++,G++);for(T=J[Y(333)](0),G=0;8>G;O=1&T|O<<1.43,P==E-1?(P=0,N[Y(378)](F(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):28
                                                    Entropy (8bit):4.164497779200461
                                                    Encrypted:false
                                                    SSDEEP:3:6ATunSkks:uSBs
                                                    MD5:17C4BD96DCB397D1D62D24921BC4FEBA
                                                    SHA1:2C0F2AFF858069D582A97867B183EBD5DC8A9FCB
                                                    SHA-256:3549DBC06BDD994A38C9A29AECD7E8F9577E2150D15F8D6B0533B4D250666514
                                                    SHA-512:9659C4D5B7EF0C852428D3AE8A8EE816438E268E4537FFA70823C9CB2C240252E6D9E863B2AE95F39397172EEFAAA73541123DC9255C9B37FC9437C655F55A78
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwny_ElzoOaBiBIFDU9-u70SBQ1Xevf9?alt=proto
                                                    Preview:ChIKBw1Pfru9GgAKBw1Xevf9GgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):64
                                                    Entropy (8bit):4.568752791305041
                                                    Encrypted:false
                                                    SSDEEP:3:IngyQPSunm9imR6Y:R13pY
                                                    MD5:83ECEDC097388E43F538879B44917021
                                                    SHA1:02D6D59675B34BD0AD4221DDA65DCBD0BAE4B975
                                                    SHA-256:8F62A87918F858544CF63EDA2A7DF74179757D72864C299785CD1D1FF04ED6E1
                                                    SHA-512:7E4CAC353005822211CE46A0BD21D25AB667BF973C156C63C5285C017D0DC0CA0E832B7E9CC076EEC8BCCC0EA23ECCB9F1DF58C12CA434A53E28399BB2769831
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAmpripY7xsG6BIFDURbFPwSBQ2L4FIoEgUNxK_d4xIFDW1rCkoSBQ2VKJT-?alt=proto
                                                    Preview:Ci0KBw1EWxT8GgAKBw2L4FIoGgAKBw3Er93jGgAKBw1tawpKGgAKBw2VKJT+GgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 26676
                                                    Category:downloaded
                                                    Size (bytes):7399
                                                    Entropy (8bit):7.976597887766994
                                                    Encrypted:false
                                                    SSDEEP:192:GsWM7+bnEw95e+MVNAebA1d7QAfR7ZY4O83d8Wt2TdVOJC:G/Tn1KbVNAh7L4h+iWkj6C
                                                    MD5:2FB2FD9DF5C898C4968E039238749E09
                                                    SHA1:EE184EDAB6BF773D51C0923E4EDC67C44F92C10C
                                                    SHA-256:E1681A0D9C132F1571F30C4B843134748C2DFADE6A0E247C6D79B32B5C5AD25F
                                                    SHA-512:08B54B7CB0424961783124CE1BE7037E3F34130DD9920EF51A48EAC0539DE30AFB49863F68735E749DD7FF11F22A65BED8562D9C6F2DF3115B473B589667F455
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://df977804-4e5d42df.dcateam.com/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_89db715e3340a2e8ecd8.js
                                                    Preview:...........=kw.6...W..=....;isS........ZJ.m..C..."X......w....-'...{.zj. 0..{. ........m.......vq..N..GZ..~../.........`.'......#'...B....,.X.p.h3...N..c6...jQ.>S.'Z.'...h.....bO.91_j.a.|......h.EK.=.Z..R..=.-..0..<.h.-..;...n..6.ZL]._.$...S....P..Y...S.c..j"..3&.; ..{.p,...a.>C..9,..0X.%$r`.o...3m..)..z.p...f.....p..7w.YYfB.kD1.4..cM.+A.5z.A.$Xj......t.8g.S:.!'@<*....?....2...(...V._..531........M....bk.....C.r.%....O.#.......=..|.8.,...EzO.._.o}N..3I3K..G..v.f..fs..\.V...p.\..?BG.....}....<....C..jAG..^....lE...O............?......e......0...3...m...v......q.........r....... s.c...a....}.....A".c..|..A.q....7......2.....":....6JWF.l..........9.. w}.......4.a.%=.:.....Vb..(9...'.q.b2.}....I.v.W../i2.....nF$.R..D....$.f./.H.]J..\.I7.q.w>]...9...3.d....D..<..N.\B.....s.P>a....nEN.,@..b...^L.:...n9..8...R..69.fz.@....g.c...z...`NI7.k@CP...a.I{"..$..........r....C....]... ...$.....L......#...=.G`.yr..vM....e@.%...X<a...`@o89.e.`7....^.sh.1..q/.i.]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 5 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):16851
                                                    Entropy (8bit):7.972830860830221
                                                    Encrypted:false
                                                    SSDEEP:384:c2uKPELFyO5jrz9+oB9sNK2UBS2rDk00Q50d9Fx:c2pPGFySt+qAMp0rnx
                                                    MD5:ABC085EC44C02C0B349E93D9355C78EA
                                                    SHA1:416D2489D3B1B45484649C9CC66FB64E52CB384C
                                                    SHA-256:2BE1245726043730B5ECFA1ED423A3B039B77903923074D084711AC673E43338
                                                    SHA-512:BE21F75D3461FCF9AC716F5FF55B47746D7CB6C0DDCF15A1409EF509616E24D767BBFD4D63DE7171E804D393EC0F896C67BBFC92A4AF8FE0667EB6C3123F158A
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/favicon.ico?v=1342177280
                                                    Preview:............ .4...V......... ......... .... .........00.... .e.......@@.... .a...r%...PNG........IHDR................a....IDATx.u..k]U....o.}.97...y.%.I.H..Q!FA.QE:p......._.D.....H....I.u ."Z.V+..:h".Mnr_g..}.v.q..?..k...[.5..d.N..A.&(...'..Cz.....UT.|<....i.v......Q..V.L..i...rd....(.....iB.7"..Yg.<...P4...<...:..^.."B..:..9.cw....$.v..r.b..$`..5>@..p...B..D....|.0..\bJ.j...w.7..e.P....G.......&...m.C.sb../lp~..R...._.z.f'..m....QIrdi.....-^Y...g.../....<t.,.........&..]...P.1Q)..8..^..n.....Y....So`|....vr.{...F..n...:...(.cy...g.abf....3k\......=z?+SC4SG/8rJ.....(.B.......X.s.~....:Jt.f...z:5XM.mK>6DJ0"(.%.r......."......<6.....;+....tR.B..!...A.Dr.|........4,/....U..*.i._....%m5).4*."up.R^.]..'.?&.g.J...T....Je......?b..7..Q..(T.h.9.f...J..G/M.@..>.C.##cs30w.Ki..S....#....?o\..V.F;E....{....5.....x9oU...[=..tm.....;..]..%..f.z.,"..VD._.V;.b.I~....IEND.B`..PNG........IHDR..............w=.....IDATx...[..W...k..?..9gf..r.:.6\:....UR.D..i1ZZ+.Iy..F..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 24 x 24
                                                    Category:dropped
                                                    Size (bytes):2463
                                                    Entropy (8bit):6.994052150121201
                                                    Encrypted:false
                                                    SSDEEP:48:H0itvnLUG0J3nL8VO2ocia6Dk4MAbpGW4YBE/2p:HfNmT2QDnMAbsWTp
                                                    MD5:93DE6FB07C1382459E473381DA5D0E7E
                                                    SHA1:4E1208D482A7ABA8C86FDCF8E0E92C90BB8C8C8A
                                                    SHA-256:E97FA0CFE4B0A7BB22E9713A67D4667DA064E674A944D607E78F0D3BF48E57A5
                                                    SHA-512:B415DE10B55639DD5DFDD038FD490B675059122373659DD86AA00EBC7F6735FD22360264226F8675741FB76F3B3A16E9AB7FA907F489B377EF16E9222AA26E3B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:GIF89a.............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BCB95722648AE111A86BB806ED51E581" xmpMM:DocumentID="xmp.did:185F1A028B0511E19AA1A07B5BDC793D" xmpMM:InstanceID="xmp.iid:185F1A018B0511E19AA1A07B5BDC793D" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D7EC7F987A8AE111A86BB806ED51E581" stRef:documentID="xmp.did:BCB95722648AE111A86BB806ED51E581"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......................................................................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                    Category:dropped
                                                    Size (bytes):2279
                                                    Entropy (8bit):7.354295352983905
                                                    Encrypted:false
                                                    SSDEEP:24:sb8IQUm7Ar/pPwZRbiHGIc+CozPPdv4CA0H+9dCjnmLr7laO+If7xkLLVP:sbvmiRwZUmD+CoTU0HbEXRzxkLBP
                                                    MD5:7E0D59593F3377B72C29435C4B43954A
                                                    SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                                    SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                                    SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):23063
                                                    Entropy (8bit):4.7535440881548165
                                                    Encrypted:false
                                                    SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                    MD5:90EA7274F19755002360945D54C2A0D7
                                                    SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                    SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                    SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/WebResource.axd?d=PZp-UguzV3eiIgC9jthUzRVid1Zp7Yrh6GnWr6UFT7HZeGKMaINHyYeiOoYl901XG1SgokATq5Nqn3NEpiSXniqMwkj7V_kjzBmM_w8PfSJW9srpOcEZZbp1FPwrN8XzdR0AFY0bHhANU64v3ZJk5Q2&t=638611486905325876
                                                    Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):12388
                                                    Entropy (8bit):4.879297491400776
                                                    Encrypted:false
                                                    SSDEEP:192:x8GsaherY4/qX0Ii8tPkndq3yFwmLkwjPuqwnESBX3Sri6K4Cl44B6QRguabl7gM:x7iUECDnyQRWiM
                                                    MD5:432C0225D4F996FA527B1DDA37FAF9B1
                                                    SHA1:000B0E2D9E8E70B56FCC4DD5CDE19B6B6DA2CBE4
                                                    SHA-256:E7A2F12C0F145FA465B669F22F47FA9D7C43B6F67D2629FFE92F155C2FB009BF
                                                    SHA-512:F857E83AEC665A71C447CBF4ACC431E38B5DE3875EE673C4A358A793459FBD93E0E0EADF20F435CE5043CF324909D5EC9456208486622BAB789DF7A37EE7302C
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/css/Style.css?v=1342177280
                                                    Preview:* {.. line-break: strict..}....body,..input,..select,..textarea,..button,..legend {.. font-weight: normal;.. font-family: "Segoe UI-Regular-final", "Segoe UI", Segoe, Tahoma, Helvetica, Arial, Sans-Serif;.. font-size: 12px;.. line-height: 19px;.. letter-spacing: .01em;.. color: #666666..}....span.requiredstar {.. font-weight: normal;.. font-family: "Segoe UI-Regular-final", "Segoe UI", Segoe, Tahoma, Helvetica, Arial, Sans-Serif;.. font-size: 12px;.. color: #a80f22..}....h1,..h2,..h3,..h4,..h5,..h6 {.. font-weight: normal;.. font-family: "SegoeUI-Light-final", "Segoe UI Light", "Segoe UI", Segoe, Tahoma, Helvetica, Arial, Sans-Serif;.. color: #333333;.. margin: 0 0 0 0;.. cursor: default..}....h1 {.. font-size: 32px;.. line-height: normal;.. letter-spacing: -.01em;.. padding-left: 0px;.. padding-right: 0px..}....h2 {.. font-size: 22px;.. line-height: normal;.. letter-spacing: -.01em..}....h3 {.. font-size: 13px;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 16 x 25, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):405
                                                    Entropy (8bit):6.927238031773719
                                                    Encrypted:false
                                                    SSDEEP:6:6v/lhPGtyR8R/Chm+jnDs9cCXz6fXIpvI+WOcy0f11VTaENo+7PfW3e37zt1afwp:6v/7SyG/HYfXJOvU1zTa8o+W8
                                                    MD5:D4FFE61373F6AA32EEB8CA7CD41AB980
                                                    SHA1:4925FAC4BC73EFB7C7BBC32B11C435ECF1D61674
                                                    SHA-256:D5C54FFC6B8BD44D932BE8F37B1CD5B666205C7574F9D56EF68E56F83E08FFAD
                                                    SHA-512:0F7EDE96F20BB3C053C246FFE1EF8CE739CEF7757FAAED031A365299B88664A046557C2C7FDB3BADED070BA4EBA1A14950D7E3A066B4976BF07142CEFA48BEEB
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR.............8.......sRGB.........gAMA......a.....pHYs..........+......tEXtSoftware.Adobe ImageReadyq.e<....IDAT8O...0...nf..y.,X4.g.I.h4..H.`.b.bA..f.n....%.=.iS.?N....^....A.(...~.i..m[.Qyz..iB..(...8...<G.........y..$.8....EQ.u]..I..(R.l...a...=..?t...CUU.......-..7.!..@.u0\..y.@..[a...p@.J.......e..>.Y..i..>A...+.,[. X9..z....B.4..+)..`n/..Q..>...y....e<....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):3005
                                                    Entropy (8bit):4.3348196756520005
                                                    Encrypted:false
                                                    SSDEEP:48:ITWNX9q7aVxyFGwvqNTTswh11KdA/IMUitKhyWirt+NG/BC0/PTfhyr1+18:IiNX9oFG4qTJb0a/IMNURkt6GJZ/7fU7
                                                    MD5:A870B45AC5D6B0D4E18C4829C7B660B4
                                                    SHA1:2D3CA0E1F19EFDEB9B2DD3DCFFB17F8ABA118AA0
                                                    SHA-256:144524233F795D6A425B76F7AE5C0BB622B5F67E2E6AE73532AD526528CA07CF
                                                    SHA-512:295A21307D452F4BF51C62770C6A6B43CDB8B5A6BFA3617E068C8550285252B88F8BBF93A81C39E4BD7F73645EE094EDE0E2733DAFA5094E3EBAE20033363270
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/WebResource.axd?d=YNhUFlNXinz8LgHwbL24RQH-ZbXxyvcr7OOnguhxng8ZuiFTPNJ9QXh8dtoptfX3BeFWG9A9Hk63eLbtbIxk0HvJhkP2FoYJavizwe94hutTawufYPfHJsHAawGlkTxEe6yX2kZBiYdQxI60gLHN2g2&t=638611486905325876
                                                    Preview:function WebForm_FindFirstFocusableChild(control) {.. if (!control || !(control.tagName)) {.. return null;.. }.. var tagName = control.tagName.toLowerCase();.. if (tagName == "undefined") {.. return null;.. }.. var children = control.childNodes;.. if (children) {.. for (var i = 0; i < children.length; i++) {.. try {.. if (WebForm_CanFocus(children[i])) {.. return children[i];.. }.. else {.. var focused = WebForm_FindFirstFocusableChild(children[i]);.. if (WebForm_CanFocus(focused)) {.. return focused;.. }.. }.. } catch (e) {.. }.. }.. }.. return null;..}..function WebForm_AutoFocus(focusId) {.. var targetControl;.. if (__nonMSDOMBrowser) {.. targetControl = document.getElementById(focusId);.. }.. else {.. targetContro
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1525
                                                    Entropy (8bit):4.80220321270831
                                                    Encrypted:false
                                                    SSDEEP:24:jQB6rLbbhhye8jDjpfj/MALSj0eajoq0MgV05SkuVTgEbwe/sT5wiMa3sr6sHr3H:j8eLrynvlwIeyoJMluVEE0B7srH
                                                    MD5:ACA0F1B02DC406E76DDC5F2BDEBEC6CE
                                                    SHA1:594C930BE86B8843377565E349D2A10F1755A13A
                                                    SHA-256:0446C6FD9AEB7DCD7CC089FA25323B1AE9AFA77B4CF8D4449F7D2D1B2467393A
                                                    SHA-512:06887860F73D38799FFF8BF5B2972160B68C303EC904813861190E9A8A6477E4D300882994D661FDFC118C408625C537D8B28287DC9941D50302BD91C88ED98F
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.....function GetCookieValue(cookieName)..{.. if (document.cookie == undefined || document.cookie == "").. return "";.... var name = cookieName + "=";.. var cookieArray = document.cookie.split(';');.. for (var i = 0; i < cookieArray.length; i++).. {.. var clientCookie = cookieArray[i].trim();.. if (clientCookie.indexOf(name) == 0).. {.. return clientCookie.substring(name.length, clientCookie.length);.. }.. }.. return "";..}....function DeleteCookie(name)..{.. if (GetCookieValue(name).length > 0).. {.. document.cookie = name + "=" + ";expires=Thu, 01 Jan 2000 00:00:01 GMT";.. }..}....function GetUserSessionData(key) {.. var sessionStorage = window.sessionStorage;.. if (sessionStorage[key] == null) {.. return "";.. }.. return sessionStorage.getItem(key);..}....function SetUserSessionData(key, value) {.. var sessionStorage = window.sessionStorage;.. sessionStorage.setItem(key, val
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 89 x 18, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):1805
                                                    Entropy (8bit):7.265265285391204
                                                    Encrypted:false
                                                    SSDEEP:24:oV1hpunQWwjx82lY2T32HEV8KJyJ3VAyKOGpxbAKJcyIXRP6VEBxX4pAE60KKAU9:4itNn2VMJ3R6breHDBBThFtYeD5B2
                                                    MD5:BC89C1FBFBC227DC5A7ED9B2797E240D
                                                    SHA1:8A9390297FDD0963C466CF2FD35D5B1F88A46B6A
                                                    SHA-256:744A8CD0A4D15DFCF4A5D2E832FF556D950F8AF24D7B66104AB2EF4FE2605D9A
                                                    SHA-512:C18F6B22F4AC5040E3FEBE8034AD3A3A3EF32CF3384BE6C3144B2EB04080F03111743D5B30AF3A1343AFD68A20AAE5972422C724107243D00CD9CF263DDC10C7
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...Y.........0.r.....sRGB.........gAMA......a.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:BABFACAF901511E2BD4FDE5C526470CF" xmpMM:DocumentID="xmp.did:BABFACB0901511E2BD4FDE5C526470CF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BABFACAD901511E2BD4FDE5C526470CF" stRef:documentID="xmp.did:BABFACAE901511E2BD4FDE5C526470CF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..R....fIDATXG.mq[1.E.!...3&...P.................3..~L..q.O..t..{...v?..n.....b#.-.i..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, original size modulo 2^32 513
                                                    Category:downloaded
                                                    Size (bytes):276
                                                    Entropy (8bit):7.319344972980597
                                                    Encrypted:false
                                                    SSDEEP:6:XtrDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XBD34sMDaXI0demb/
                                                    MD5:44D8807C223B5C6DEF6E75A602F314EF
                                                    SHA1:E061C196D771661D6C47336C50EAFE2B3BA14130
                                                    SHA-256:BA9816D7AF3E3B0EA5B6B34BAA0C99FE5EDCF4CA9BE30307AAA2956F994A8B1E
                                                    SHA-512:E71B16643B2AC3DC315D1EEF21B9054A71F35E9E2E1DC0D36ABC08F4BDF1A9D3C3D6E9D35D06217966647367DCDD7709EA92B558CE407422FC13B4C33E12E3E4
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svg
                                                    Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 16 x 25, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):405
                                                    Entropy (8bit):6.927238031773719
                                                    Encrypted:false
                                                    SSDEEP:6:6v/lhPGtyR8R/Chm+jnDs9cCXz6fXIpvI+WOcy0f11VTaENo+7PfW3e37zt1afwp:6v/7SyG/HYfXJOvU1zTa8o+W8
                                                    MD5:D4FFE61373F6AA32EEB8CA7CD41AB980
                                                    SHA1:4925FAC4BC73EFB7C7BBC32B11C435ECF1D61674
                                                    SHA-256:D5C54FFC6B8BD44D932BE8F37B1CD5B666205C7574F9D56EF68E56F83E08FFAD
                                                    SHA-512:0F7EDE96F20BB3C053C246FFE1EF8CE739CEF7757FAAED031A365299B88664A046557C2C7FDB3BADED070BA4EBA1A14950D7E3A066B4976BF07142CEFA48BEEB
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/images/hip_speaker.png
                                                    Preview:.PNG........IHDR.............8.......sRGB.........gAMA......a.....pHYs..........+......tEXtSoftware.Adobe ImageReadyq.e<....IDAT8O...0...nf..y.,X4.g.I.h4..H.`.b.bA..f.n....%.=.iS.?N....^....A.(...~.i..m[.Qyz..iB..(...8...<G.........y..$.8....EQ.u]..I..(R.l...a...=..?t...CUU.......-..7.!..@.u0\..y.@..[a...p@.J.......e..>.Y..i..>A...+.,[. X9..z....B.4..+)..`n/..Q..>...y....e<....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                    Category:dropped
                                                    Size (bytes):190334
                                                    Entropy (8bit):7.985903753113547
                                                    Encrypted:false
                                                    SSDEEP:3072:qETg2pFJXCy7s4/bb/+FxzCjDk/RTs0jtbQN68YFg5SfgOizSiBGk2bnrmsQ30Qs:qETpJXCy7Pjb/pq1Qt8WS/lrPy0t7
                                                    MD5:1DF3C4BD11BC1117A65301DFC0C0F2B4
                                                    SHA1:8E3282E938DC56B6B0CA8C9EEC7D83FF4ADCA186
                                                    SHA-256:4F735FC5298E852CFFF3665A0093D69B50066BC24F3F65BB2307C8B2A016F103
                                                    SHA-512:D3BBCCF8517899F96744EB1458440435A57D673881E677FB9DFBFA743771E183361087E62A96A978DBAC6E7ADAD0354E016340C4F23143B17B48CC166D2666B6
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........8...."..........4................................................................._....c..C:41k...Na....^=.{.............3...:......8.^..5.C..*..4IJ...b.x...BU.rU....K...PK..d..nA;.)*H.)M..m...+..M3.:`KB.....S7..."[....y.X..Vu7$.Q.V.1..bV.....w._=.Z.0..Yy..V.3I..KYb.....i.Z'"....7..9\.s.;..Hx.\J.w....+.D..k.).B8b...5..:...]......]p...Log.K..M.3s.e...%.....;..ML.pF..5..K6T.....T.M.).i..+..Hp;....EJss.@.|....k5,..5....r.Z.-....7.>..{.........3...{....s..y....+..V)........P.".]5.I.%(.LAJ.....S$..,SSb..L...l.UJ1.!..~F;.*..+...G..W.;c...j.ISFu...cMX.nT.a*)i7-m......fU..L8Kx..i$.*..hJ.....i...>....j7"..L.:.L.\M..6.:.O>...:....m.x..(B.Ef../\....~..B..3....o:)I...J.P.T.......]..@.J\.V......F*..&.9F%B.A*%.>xK.....K....H..3..y...M".-%.......*..+;.....[.\.]...5..n.%`...!X%4.Z.J.......I.*......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 26954
                                                    Category:dropped
                                                    Size (bytes):5479
                                                    Entropy (8bit):7.9638991457717045
                                                    Encrypted:false
                                                    SSDEEP:96:eOSPL1NSViGgCSypYDjpSGDCtK/Gh0SqyGyA/ztK/Rs0/XPeKHa/u1sCfoN+f5jX:az17GLtpq7/9uGZqZ/XWca/gHzfCzh0L
                                                    MD5:AA2C434CD228F2F66475A3DE6563810C
                                                    SHA1:D973E6EA552AD17B5379CB44A0AEE3EBFBCA0EE7
                                                    SHA-256:F86E52667175BF496752323AE014CAAA4DF7C6982727815BDAD5633CFF68BCA2
                                                    SHA-512:17901669B003EB648488EFA820787D6F4D10FF90D72C6C3A2CB5BEBC0E74E5D96F3005C2957EB0B037856FEB5BD0F3DFBFA1BCEF3BFB6CA4ED207D618E140D05
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........=.r.F...?.....l.H...b..e3F...n....]$1B.m.M.G...~...f.:..n9....#D4.2+.........mZE..k...i.M.&+..Y..E..g/.;.~.;...45..-.y9.t2..f..^.ym5....xX.MU...{S..5CT.<....9].X.mO..7..a...]YM....=.,..7.....U...i.?...%.....f..2/....5..).~.p.....o6..4O.<...y1F.DR.e...v|..<]..F.}......*.. ......D{ .....z....FG..}Y0..^.k.U..>|...zQ..l.#.u..Y.?.j..h?..HA...."..vg9R.[..Ez.]..F....5+.QVL....x..E.^F.[I.?.xz.N.......C.$..y...e.g...M6.....w.9..%.9.k....*.5..jN.x.8....mg...s..k....v....P...8.\!VQf.....8..7w.,.Z.Q.......{.$..}..%Y.kkJ.9.M.!..0..j..,?.g......n..f..!.G.U..AU..r.........5G9........k.ai}q...h.9.`.&..h...];m...)......[....}b.5...t.z..E.kqPp...?..t.r.ZO.....OG...N......V.....&.'.......2......L...]...6<.....9.. ...]....3IQJ..L..........\......l(<..b.g.On.y...A.`.w..._a..8.....4....74......vN.Y........T..8...3..D.. ...E..9Ck.c...K)<,..N.F...K..).^I|b.Y....A.r...m..............F...<(.?..f...W2.....qZ.Y~0.....G"..}..Yz..$".. %+f.EzR.#.^..:..I
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (941), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):51499
                                                    Entropy (8bit):4.641460865682528
                                                    Encrypted:false
                                                    SSDEEP:768:3Vgsvc0sXDRfL5IBRe7RMCb9klQfWGfAlBAsYXzrSSl:3V8TRyBRe7eCOlQfWGfAlBAsYX6Sl
                                                    MD5:AAD8AC8D57A68AAAF81F85AD2E775EE4
                                                    SHA1:3AFAC33F7516AB0EA84FAD4B03BAFB33DF05D186
                                                    SHA-256:F1DE16411135E626DE29E5FC05F3949D3781D06B78FE4946EB505FED1D1252B9
                                                    SHA-512:E5149E3825885FAA98F3561625AD02E50E2F3B6139192F4F932258B118FF74DEF44A8915B541ADB6033CAEBD9C3F4CCF3B999E3F67CECD3FB71E19D148306585
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">..<head><title>...Microsoft Online Password Reset..</title><meta http-equiv="x-ua-compatible" content="IE=9" /><meta http-equiv="Expires" content="0" /><meta http-equiv="Pragma" content="no-cache" /><meta http-equiv="Cache-Control" content="no-store, no-cache" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="robots" content="noindex, nofollow, NOODP, NOYDIR" /><meta name="viewport" content="width=device-width, initial-scale=1" /><link id="FavoriteIcon" rel="Shortcut Icon" type="image/x-icon" href="../favicon.ico?v=1342177280" />.... <script src="//ca0bbba6-4e5d42df.dcateam.com/ajax/jQuery/jquery-3.6.0.min.js" type="text/javascript"></script>.. <script type="text/javascript">window.jQuery || document.write('<script type="text/javascript" src="../js/jquery-3.6.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):1561
                                                    Entropy (8bit):7.762338770217686
                                                    Encrypted:false
                                                    SSDEEP:48:c/CeK/fE+XoVldIkPdTWbuf173xX964boBdIhLE:ntcx/Iksbuf17f64borIK
                                                    MD5:8DC34013E911C5F68FC2BCA0400CB06F
                                                    SHA1:16BAFA91AF100D65C4945F04E0C6E1643B98CF00
                                                    SHA-256:795029D360C3D16233FCE96F1BFF13C261535C0885FAE806CFF766F32D96BCEE
                                                    SHA-512:83ACA42A30BFD629BC1E88D3ED154475E7949C1B154D19E6C9EF1DE825BA7967C0B6DA9EE79E7B420668242CCE5931DF344C97278A254F0A72C3D09EABED6051
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....pHYs...........S.....tEXtCreation Time.05/06/16...o....tEXtSoftware.Adobe Fireworks CS6.....qIDATh..=l.E.....H..H*.|... ...&.D..).@....&...N....)_.E ...(.p...p(H...Ht... ..0............i.}s.....{`ss....;.......:...u..."....Az.r.%.9.|....wU.j...o....N4...~....g.u.=`.;..9.7.%....Ad#......9....~7.....&.a........`]x^D....&,"..kv.l..K.S+!....#{.xm.;..%.+F<.\..#...bN...2...\.".I..U]..#.dWy$."r.2;Z...w)oD..H..u..M.'.k70.<4aG..`'~......k31W.2!Ue.A"..j....X..C...dNUd.... .j.|c."..../..P.MXD......C`>7Y.K...n.....U..#..^4....Uu...Q.);.`9q.53..n.@.......A6.E,6.-d; ........nl.>..."..N7..9\6.....p^a..4aG...3...gUu#..j...2............f.....^.)...Udo'&..G.C.Z...L).....".t...pCD..n..a.....E....F...o.k.Y+b...[...gT..... ...]....V..m.!\..SCwh8w..J^.3N........\.W.....3.....lP.Da........-..........@_...i......r..%..)E.Q...3..M..o.$...`...".......-/EHIDZ.q.MC.......D.Q..".. ..#...................1...p.x?dKP.=...{u\.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 89501
                                                    Category:downloaded
                                                    Size (bytes):30947
                                                    Entropy (8bit):7.991365257160597
                                                    Encrypted:true
                                                    SSDEEP:768:+h5eziczIsfcH+YVJwJQTBaDjKwUTqEL3jYS72C9Pplcz/Yp5cey:7ziQfKVJwJSwjBObjYSdPpCzwpan
                                                    MD5:08DF9F54C9E2E91DB3AADC1BAFF368A5
                                                    SHA1:A8E6C9343489D3C36CF262A10F59D22540248C49
                                                    SHA-256:417453D1FCABA01D9543B7649FC12EE865E118714D5F86A8316216E9BB4FDD20
                                                    SHA-512:1328AB52B081560038BE0F34219B8C877CB35A7C0DFBA869373985753CF827478F6B41D0846CA3FC877C275E7C89FDA0598F822D4CC0D7F4EAE6BB8B72483B24
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://ca0bbba6-4e5d42df.dcateam.com/ajax/jQuery/jquery-3.6.0.min.js
                                                    Preview:............y{.F./...)DL..0...Lr.B.8..x&..lC1y`.)!.....D.|.[......3...3..4z....N..~.n+........GG.#...}...?.>..2..,=...QV^..h..e...Y^P..~...,.<Y'.........[m..>..(..oK...lQz./{..(*.72[.]g..Z...x1.w.,/.i.6..e..^....Lo..U..C..{U.....T.....,.==.\..MrY..G.I..2.IyEw.K/.........C..{43r..r..Lw..S...WI!l..lL.M....l.......R...Y...oV...a.9..t.Z...............Y..lA...f}.S.TPl......]P.....F.{.E...........6..md^.8....X5....{Tq....G..c......W.(.i....^.O..I).....t.^.".PF...Z..x..Y@....U...(..~R.....b.....T...0,...+.....O.t.{.....K.b-Q....<..b...a)...."x...h..4.|...r?+.V.....<....aQ{&.`B.!.%.R...d...`..s...4q.\^g7...a.6.&h*.........j..2.g4..Yh..1?..cD...L.....@.)..3...Qm.^...ey...aQ......wM...;..8..{.6VhD?%uU..Ky|<:.?.`.e...E.....Bl.J..=.].....B8.e..-U....P...@....kS.%p...t4..L...;...^`....m.J5c..k._J.j.t....p..Q...1.*.B...>...+d.q.o.bi._..O..7~... @..m*.4.z..uLd..B#0.:./y?..`..Ey....?.2...".1..72}w?...|d.~........-.....J]...c..H...}..(.U.^ont...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 338 x 72, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):4020
                                                    Entropy (8bit):7.929907559552797
                                                    Encrypted:false
                                                    SSDEEP:96:1X+Yg6Iet+ZpBmQKEuhA/4oJqNoCkQV+CX8h:Fg69t+YfPhEBPnC+t
                                                    MD5:36AFB641BECFAD75FED5F4E6E8C39268
                                                    SHA1:2495652F017B7A06D796AFE9C4A06ECD54F9CCFE
                                                    SHA-256:5C2192A3932CB78B431A1AC0F3F3D73414A31C63D5CB279F2687E58C72694200
                                                    SHA-512:08C27020CF80A181B941EE144090FFBDD12ED34BA8CBEC037ACECE63F850FF8A69BE6DDB0EC24F7141C46F27779ED59AF84A55FB367C1B6F8893B444F44C5AF5
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/images/footer_logo_grey_bg.png
                                                    Preview:.PNG........IHDR...R...H.......}.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a....IIDATx...r....[ZZ..V.'0......].......z....M..U.%........C.....}...s...mIV.O5...... ...U.Hq@b......Y..../)..hy.._S......KzK...O\5EQ...(....B.(......(J *...(...*....B.(......(J *...(...*....B.(..H..EQ.C...V...7.//...~...?.....h4:.@TH.E....}........k.v....L./.@TH...pGN.;.....'.(s...k.......4GTH...'O.~...g[..o.."....l..>.G...;..~...&.....d..u.^F.........M.h.....>.}>..........[......E.b..?.u..{.B........M._.iAh.>~.<*S...=.@`e..e....R....._ViA.E....R.@...@..vm.'Ei.v..\>QD..e..R......;o.p{......./^d..TH;.,F>..6...1?..E.p.}..J.p...XD.........7*.^b..../.w...........n0.+R.V).J.a..^.X.S..B(..W+++..W. ..e%"Z.[.{,....JQ.iG`....(5..e..`u.*.=.)J...........C.!.@..;$.i.F...W.[....#............k.(J.z....`.dB..)..-H...R.H..O.#V..%......W.4>.'..aJ9.2Q..+.R..id`.x..1.. .../.(J%..>2d.QJ..7.|.S`..10>..}.M#.....4......<f}..OWO..m.;C[;u.|P!......L...S.Egr.....3.k.......i.........O...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):12980
                                                    Entropy (8bit):4.656952280411437
                                                    Encrypted:false
                                                    SSDEEP:384:QjJmcs01WskN59g1+VW1aEV4xvbw94l1R5SUcZEWajJIcjqTqxBojafes0OPUE9h:t4i7l1rSVajJWjs0O8E9h
                                                    MD5:8EDFCD3F7A179CFF6B123DFF50F29770
                                                    SHA1:7A2D9BB4B9F6072AB3049E6421021A5BA0A3DADF
                                                    SHA-256:D0B747C7F7414A08B0D5107832B2F4BB44A9BB4A3AAD28390F58EDE8BBEA6AE1
                                                    SHA-512:169D1C71078DCB1C65B3CBAFBA3379B94718D6C1E472990666430A6B2C0483CC9B27E13820A29D2DCA2364D3CD3F7D2ECDED48B9ACF406BF74CB505489FB9503
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/js/Button.js?v=1342177280
                                                    Preview:.//------------------------------------------------------------..// Copyright (c) Microsoft Corporation. All rights reserved...//------------------------------------------------------------....var Button = new Object();....Button.ActiveButton = null;..Button.FocusButton = null;..Button.DefaultButton = null;..Button.CancelButton = null;..Button.ActivatedButtonID = null;..Button.Groups = {};....Button.SetText = function(id, text) {.. var button = document.getElementById(id);.. if (button != null) {.. for (var i = 0; i < button.children.length; i++) {.. var ch = button.children[i];.. if (ch.tagName.toLowerCase() == 'span') {.. ch.innerHTML = text; //// TODO: this causes the text wrapped with an <a> tag to get inserted in Firefox, which needs to get fixed... break;.. }.. }.. }.. var span = document.getElementById(id + '_disabled');.. if (span != null) {.. for (var i = 0; i < span.childr
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):46392
                                                    Entropy (8bit):4.761682824278655
                                                    Encrypted:false
                                                    SSDEEP:768:pZgRN7ChZGd/5zEhQ49zXWV/eTSLtiMK7OQyOYZ:pK1d/5edgVrlH
                                                    MD5:E94DFE310FF05DFE9E92A9148EEA6EA0
                                                    SHA1:97B23F3DDC6B03D0014FA8B10AA43391676D81AA
                                                    SHA-256:76A6F91320B6F1751CA594925489F82B76E7A22317AECEF4570AAF41C792B29B
                                                    SHA-512:38BA473ED8AD586BDF93C4F670798F50FB6590F2F41140E33966BF61E1E7DD9EF3C2F1A51DC52E2DA131DF1C43B5917BCED2FFD818EBCF03EEB1B8060782DDC7
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:// WebTrends SmartSource Data Collector Tag..// Version: 8.6.2..// MS Version: 3.2.5..// Tag Builder Version: 3.0..// Created: 04/01/2011..function WebTrends() {.. var that = this;.. if (typeof (gDcsId) != "undefined" && gDcsId) this.dcsid = gDcsId;.. else this.dcsid = "not_a_valid_dcsid";.. if (typeof (gDomain) != "undefined" && gDomain) this.domain = gDomain;.. else this.domain = "m.webtrends.com";.. if (typeof (gTimeZone) != "undefined" && gTimeZone) this.timezone = gTimeZone;.. else this.timezone = -8;.. if (typeof (gFpcDom) != "undefined" && gFpcDom) this.fpcdom = gFpcDom;.. else {.. if (/a1350cfd-4e5d42df.dcateam.com$/.test(window.location.hostname)) {.. this.fpcdom = ".microsoft.com";.. } else {.. this.fpcdom = window.location.hostname;.. }.. }.. if (typeof (gOffsite) != "undefined" && gOffsite).. if (gOffsite == true || gOffsite == "true") this.fpcdom = "";.. this.navigationtag = "div,table";.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 89501
                                                    Category:dropped
                                                    Size (bytes):30947
                                                    Entropy (8bit):7.991365257160597
                                                    Encrypted:true
                                                    SSDEEP:768:+h5eziczIsfcH+YVJwJQTBaDjKwUTqEL3jYS72C9Pplcz/Yp5cey:7ziQfKVJwJSwjBObjYSdPpCzwpan
                                                    MD5:08DF9F54C9E2E91DB3AADC1BAFF368A5
                                                    SHA1:A8E6C9343489D3C36CF262A10F59D22540248C49
                                                    SHA-256:417453D1FCABA01D9543B7649FC12EE865E118714D5F86A8316216E9BB4FDD20
                                                    SHA-512:1328AB52B081560038BE0F34219B8C877CB35A7C0DFBA869373985753CF827478F6B41D0846CA3FC877C275E7C89FDA0598F822D4CC0D7F4EAE6BB8B72483B24
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:............y{.F./...)DL..0...Lr.B.8..x&..lC1y`.)!.....D.|.[......3...3..4z....N..~.n+........GG.#...}...?.>..2..,=...QV^..h..e...Y^P..~...,.<Y'.........[m..>..(..oK...lQz./{..(*.72[.]g..Z...x1.w.,/.i.6..e..^....Lo..U..C..{U.....T.....,.==.\..MrY..G.I..2.IyEw.K/.........C..{43r..r..Lw..S...WI!l..lL.M....l.......R...Y...oV...a.9..t.Z...............Y..lA...f}.S.TPl......]P.....F.{.E...........6..md^.8....X5....{Tq....G..c......W.(.i....^.O..I).....t.^.".PF...Z..x..Y@....U...(..~R.....b.....T...0,...+.....O.t.{.....K.b-Q....<..b...a)...."x...h..4.|...r?+.V.....<....aQ{&.`B.!.%.R...d...`..s...4q.\^g7...a.6.&h*.........j..2.g4..Yh..1?..cD...L.....@.)..3...Qm.^...ey...aQ......wM...;..8..{.6VhD?%uU..Ky|<:.?.`.e...E.....Bl.J..=.].....B8.e..-U....P...@....kS.%p...t4..L...;...^`....m.J5c..k._J.j.t....p..Q...1.*.B...>...+d.q.o.bi._..O..7~... @..m*.4.z..uLd..B#0.:./y?..`..Ey....?.2...".1..72}w?...|d.~........-.....J]...c..H...}..(.U.^ont...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 3500
                                                    Category:downloaded
                                                    Size (bytes):1419
                                                    Entropy (8bit):7.858368758169447
                                                    Encrypted:false
                                                    SSDEEP:24:X7dbYXKfemRP1Fh6he/tmKDa4jWOICOze6O/j9d3SpFWtHyl3rsjcH:X76XVmRge/0K2zez9d3SpFWts3rsjcH
                                                    MD5:0F12E5FF4607E22872A411BF973092EA
                                                    SHA1:982F50B419E2A23416448AF2F7D7EBEC8959EFA9
                                                    SHA-256:10C0FA44F425F9F74AF25A951A02B3C95DBD58B97BAC29E29C94BD928BC24BAF
                                                    SHA-512:D5703D35C54FE6C4957C3FE8EC2ECDFBAC0C768FD9677A8F8F8A9E7BBF44EB106A3D009F67172D1D9863D03928DE9B23DE01587C0FAF0BE67D74E56317AE359B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://l1ve.dcateam.com/Me.htm?v=3
                                                    Preview:...........W.n.8.}.W.Da.k."_.g.0A.........W.0.es+S.I.-....n........p.....2\.....LPd..{.........Vq+S.X".>N..c.gzR...K.R..r..!.3...=.(...c.*.Z.V...._.T[3/.%-Lt_..}Nd.+..,......:....%.#.."I.,0|..h.k..7...... ....."D....Yv47BL)....2....QT..P+...+5.....EZ(......}A...L.......&.....E.I...F(..4.$.k.DZ.....A$5..u%.j8.....Yu....s..G......'..3...(......b.#<.b.(`.T....$.&s...X-..i...HC.Q.Y$..iq#MQ..A..E.a.ES.haW...*-.r..Z...}zDs0p$.6b....f-c.`L...].ZB.f..M... ..#I........e.b.*+.V.9...R...m..A.f>....4.,.h.........q7...".F...p7a'.q.4!dZ1.i...$.q...tr7.k._2...D2#.0.....Q......|].h).5dk.6_?.....wm.?........C.W.........LJ.>..f.u.GV.`.*..1.E..+...V,..........%.k....dgVd...[.v8&f.....B..-BV7......T.Tx0.n.,.V..W..*x..-.9.ZQ..X.m`...V ...........}....sf...}......,u...)q#|{M.7..i$.~.x.n.TA.C.......j.)...^B.....<....to5SF.HA].0.2..4..f&...-.8.Q..C....U~+.3.....H.?&[#.k..!.2.......hR.\.....3I....@..4.Y....Vn...7^.b.=+...A.@.puw...hI.].tLN.OsE..j'o.a.5/....,.q.0....8.JF..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 102818
                                                    Category:dropped
                                                    Size (bytes):25624
                                                    Entropy (8bit):7.99191454724616
                                                    Encrypted:true
                                                    SSDEEP:768:syeyUN/gpQeWqCnVUxPc7JDyO9f7Jxknqa:sy5G/gpHOnaGFDyE4
                                                    MD5:CDC64DE1D85D54CEC97BAB9650815EB0
                                                    SHA1:46CBA3599C9235D2271F347D0DD7DCC79322BC6E
                                                    SHA-256:86E84F1B056E8C014A3500036B92B593CF6A3682CCB0A56A8A2441EB868AAEFE
                                                    SHA-512:635B771EFA1523B1CDC53BDC636C3D41B51733586BC714632232A96B0015FA165A1FA6B86F5E444CEFB0954E9ACA0151EDB6FEDE7D08827B6155BB3399B2A2E5
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:............v.I. ....?..J.Q....YY.(..Z.jm#).*.d... H..D..X..l..'._......(e..9.../.......f..................'.....O.;.'..2.Wu5Z@....'....v.M.;T...u1.T.=...m....%_zg.....YFM~....,^'.E...`hdg........H..d:M..<...N.%..X\.g;*1....w.8.......M..x1...N...y||:.U......0{P..n7..S].~....R.....\^N.;.IYGy.R...S.p.r.....c.W.=.R_.f.H..Z\\....N~U,&U..@....i.CG.&s..E1.u.,2....S.b.L...8..(c.'Q..r&.8[..... ?...Y^..Y...$n...}R]...,.'.6.]V...@..P'.3.....q?*.l=}P.S.j..(.._%.I.Dz.....h..z3..M.z...G.yr.N.qp.t;.~.=...i0,.u..ew....a..)L....t...i4.&[.DR..j:m....Y.G..?L[...DE|f.....FJ."...<H..D.8..S,;.U..<...c.7..........DM..W<.V8......\xP|...!!t...=M.g.y5...4.......h...&..L.q...h.i..........~...i..5......q...........f..4:...5...a.+..z.......)R^..q.`}.2....V...& R..:.r.;.y.g&..b....T.Z...&5..I..%....8?...3X.gQ.+...,....V._$...d...h..\..1.&......u..-..I.5Jf............[B.i....P.{i1...o....CZZ.....Go."[...'.!...c...F.;o..W.....W.....^.S...2.)g;...8..Bzj.....+.O......;.....-.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 141804
                                                    Category:dropped
                                                    Size (bytes):49807
                                                    Entropy (8bit):7.995108211941134
                                                    Encrypted:true
                                                    SSDEEP:1536:Ac9j8yvheR/CmAPo7yV2YFCPb6YnN4EpwlL7x:ApyvheHAQeYPPblN43V9
                                                    MD5:8BF7AA066D97C09F5FF38E02DC963025
                                                    SHA1:34236028759421895E8F2493EC66F36C4CBE1039
                                                    SHA-256:A4E7FCD44B2B49E8CC8D03CC26FFAB7F945816079A15382DD7684EEBE29D93DC
                                                    SHA-512:2F7B99C0D069E0095E9FD5A0A4F84D1215DAD78A8E94862BE9CE7EAF7EF7C401A8A5C1E4EC58EC72A7D16802FEB0A093A86FA0CB09B334C2CF866167AE43CC91
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........m[.8.0........OL.......... .........t.....@.o?."...=..:_.y!.T..RU..T...Z...O.....28.W..*._...+.....I..p.........w~\...Q........0...(..a.&".....w'.q..W.;Q.F..b....'Ph(&.c...E^......Y............gx.K*A..#Qq..j..K...,.DTy..Gw.c...q8N*.....>.. =....F....2....Q...R...g..1.C..|.*.SG./t......t....5"...oC%.+..L.>...V.o.1}.....l..s.E.M.L*!.G.BV.m...)....m...r.9.8.6..^.....Tt.\.....U.q.N.b.cK.?...+2.T...U.#.T[...Zcs..49..I....~.'w.a.*.{_....^8...1ta..:..<...s.#.]9...%........S}..s.p.F...............\.l..2..#lXU./.T.x....U.+.|'.l\[..4...iX3........n..N\...._..V...S.*H..y*.wn....%S.DU...TC+2WW...zuuV...*..WL...F.....W\.t........q.I5.VWG..L....;..T.9..t^.V.4...b.G,..jt.\..HfQP..:.+.c...&9/..X.{.i.L.e>..B..Q..U.....7.e.4...'....C?.^_...".Y..%.%%.}..7.z7V.....ffr.....c..R...pg,......&(V..DA..2..o1...;..'.0.Q...a.ng...4.....?..H-m..........Y..N.N'...J.."....v?>U..q.......3..L...EiU8.L.r.<D.o.s......~'\......."9..h.?>...'...d..nZ.S..H.L
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 102818
                                                    Category:downloaded
                                                    Size (bytes):25624
                                                    Entropy (8bit):7.99191454724616
                                                    Encrypted:true
                                                    SSDEEP:768:syeyUN/gpQeWqCnVUxPc7JDyO9f7Jxknqa:sy5G/gpHOnaGFDyE4
                                                    MD5:CDC64DE1D85D54CEC97BAB9650815EB0
                                                    SHA1:46CBA3599C9235D2271F347D0DD7DCC79322BC6E
                                                    SHA-256:86E84F1B056E8C014A3500036B92B593CF6A3682CCB0A56A8A2441EB868AAEFE
                                                    SHA-512:635B771EFA1523B1CDC53BDC636C3D41B51733586BC714632232A96B0015FA165A1FA6B86F5E444CEFB0954E9ACA0151EDB6FEDE7D08827B6155BB3399B2A2E5
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/ScriptResource.axd?d=QLrP6mIJ7ueSGHO76v9yfTImQUOtYCoOjHacorzH5TLKOrh9q9RxJn4yT2gwt-5hCto2xKcJLNcreE4qet4Lh8rEpzV0U1CdXTgP1HQS6sdYdfc3vDJz_AHQWhudWnHugQouXXFhySP7eLg7L_3MN7WQWeyz2NjjwVkoZ_qPHIuVWaKEoOm3CQ7ncbyZM4_YTXDCK8GCLjftpLcukJlboowfkGtZtJ8Ej00GYvDVARg1&t=7a0cc936
                                                    Preview:............v.I. ....?..J.Q....YY.(..Z.jm#).*.d... H..D..X..l..'._......(e..9.../.......f..................'.....O.;.'..2.Wu5Z@....'....v.M.;T...u1.T.=...m....%_zg.....YFM~....,^'.E...`hdg........H..d:M..<...N.%..X\.g;*1....w.8.......M..x1...N...y||:.U......0{P..n7..S].~....R.....\^N.;.IYGy.R...S.p.r.....c.W.=.R_.f.H..Z\\....N~U,&U..@....i.CG.&s..E1.u.,2....S.b.L...8..(c.'Q..r&.8[..... ?...Y^..Y...$n...}R]...,.'.6.]V...@..P'.3.....q?*.l=}P.S.j..(.._%.I.Dz.....h..z3..M.z...G.yr.N.qp.t;.~.=...i0,.u..ew....a..)L....t...i4.&[.DR..j:m....Y.G..?L[...DE|f.....FJ."...<H..D.8..S,;.U..<...c.7..........DM..W<.V8......\xP|...!!t...=M.g.y5...4.......h...&..L.q...h.i..........~...i..5......q...........f..4:...5...a.+..z.......)R^..q.`}.2....V...& R..:.r.;.y.g&..b....T.Z...&5..I..%....8?...3X.gQ.+...,....V._$...d...h..\..1.&......u..-..I.5Jf............[B.i....P.{i1...o....CZZ.....Go."[...'.!...c...F.;o..W.....W.....^.S...2.)g;...8..Bzj.....+.O......;.....-.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 407064
                                                    Category:dropped
                                                    Size (bytes):116409
                                                    Entropy (8bit):7.997675324762082
                                                    Encrypted:true
                                                    SSDEEP:3072:MG5J+zwVz6WTxJfnqqUdR/iBLUHLSnUIqVEaXTYnxGZO:My+gz6sxhfaRatKJyajYnIO
                                                    MD5:B26E93E85E7D8B2B91D087E96BD1394F
                                                    SHA1:61AA3BCCC2FD1001F0FB28201490E7A230FB20F9
                                                    SHA-256:2ECA5F68272899D17DFC51DABDDF6F935E9AFDAAD6F6BC9EC465EFA21467D02A
                                                    SHA-512:608825FF04D4BA993E4DE343B7D8A512A04A043DDAD907B3D47837A5B5B659943659DB9E134753D5A2E0885676382D355C763D4515DC19F7D1EC67C62F99B240
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z#..{7.ax.9........`.....|......9sj......6...@.y...qa.N.*..*../8#tN.>..........w~0.]u.f..._a.fn...r`.fi<1//...0...sgk...`...q..q.f.8...[/..ndv,.......X.?;.K..n...+..*eC.o.'..7),...M.w.G......C.......En.........v&>U...I.4.j......O?x.g<....v........#.0..|..Zl.Y]..Em...x.5O>ES'a0U....w......."....2..[g.].g....a.8[|.........t.K..s.C3..`c....(c=...o.k3.z.....).....F.i..../....-,k..Zp..m..Y........X^...i.......;.o..zykH..MLoy.b_R.}.....W..r..j/..&.h..^,Y..K...>_..U.~..........f...m..6......@m.DN.8..;@nq...~
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 89 x 18, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1805
                                                    Entropy (8bit):7.265265285391204
                                                    Encrypted:false
                                                    SSDEEP:24:oV1hpunQWwjx82lY2T32HEV8KJyJ3VAyKOGpxbAKJcyIXRP6VEBxX4pAE60KKAU9:4itNn2VMJ3R6breHDBBThFtYeD5B2
                                                    MD5:BC89C1FBFBC227DC5A7ED9B2797E240D
                                                    SHA1:8A9390297FDD0963C466CF2FD35D5B1F88A46B6A
                                                    SHA-256:744A8CD0A4D15DFCF4A5D2E832FF556D950F8AF24D7B66104AB2EF4FE2605D9A
                                                    SHA-512:C18F6B22F4AC5040E3FEBE8034AD3A3A3EF32CF3384BE6C3144B2EB04080F03111743D5B30AF3A1343AFD68A20AAE5972422C724107243D00CD9CF263DDC10C7
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/images/header_Microsoft.png
                                                    Preview:.PNG........IHDR...Y.........0.r.....sRGB.........gAMA......a.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:BABFACAF901511E2BD4FDE5C526470CF" xmpMM:DocumentID="xmp.did:BABFACB0901511E2BD4FDE5C526470CF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BABFACAD901511E2BD4FDE5C526470CF" stRef:documentID="xmp.did:BABFACAE901511E2BD4FDE5C526470CF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..R....fIDATXG.mq[1.E.!...3&...P.................3..~L..q.O..t..{...v?..n.....b#.-.i..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 352 x 3
                                                    Category:dropped
                                                    Size (bytes):2672
                                                    Entropy (8bit):6.640973516071413
                                                    Encrypted:false
                                                    SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                    MD5:166DE53471265253AB3A456DEFE6DA23
                                                    SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                    SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                    SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 17 x 25, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):471
                                                    Entropy (8bit):7.197252382638843
                                                    Encrypted:false
                                                    SSDEEP:12:6v/7eM/H/HTOlHAbsnwpncDR1pxInjqrrgRRIEw6Jz:qHTO0Gwpnc7pOnjqngRR1nJz
                                                    MD5:C651D60A08FF0F579E2EB9BE6043A3C6
                                                    SHA1:E7BCBB896EEA20A4DC68EDD2EF5B336E92690A55
                                                    SHA-256:7B4B6ADAA1DDA648143A18A52B51DFAAB54775BDB6284DFF5C869235CD385230
                                                    SHA-512:017C29423F096A45AD5D1002B2F14E27A8298F144A962B78F46A96626A1027D5E4EC57468CD8F8C5B9E97461FA651452A1786CD9F5F76264652D03F55D516138
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/images/hip_reload.png
                                                    Preview:.PNG........IHDR..............>.....sRGB.........gAMA......a.....pHYs..........+......tEXtSoftware.Adobe ImageReadyq.e<...GIDAT8O...@...;Wa.`.X....b....... A.F....K...a..t*{3.e...K.....C..0.....)~;.eYvP....L}.KAEQP.4..WYd....mV]..m....$M...`...C.$R.......`..dM.T....,RU..TU..`.'0.!...D[`p..W)D8,dv]Wt....\^v.$.s..`.i...!...D..e$......$.8../..8....;..\6,...f|....n.....e..M...g.O.9....q..&........0.w...k...z....\.iZ..c.;.F...Uq7.'Y....X ....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 57443
                                                    Category:dropped
                                                    Size (bytes):16326
                                                    Entropy (8bit):7.987366580233851
                                                    Encrypted:false
                                                    SSDEEP:384:jTwafLJjHlgnek9V15z6Brrwb9tYt3skOUAQC1:jTtTJjHlgneqTz658ht/eAQw
                                                    MD5:210F3C4E623D333CB94746CEC563DE09
                                                    SHA1:887911B0BCA564AFEC25787B44A98F16EBF7ACA3
                                                    SHA-256:4792643ECEBF0EEAA641474C9A1BA39D16D2F924C6B5A6FCB8FC443A5FE59F44
                                                    SHA-512:A5E1705DFFE4359F5920F540207C06B658CC12B80A9FEBA14503430CDE090947E5EB231C99922A76DB46664F2D448A23DF7C05C26CA89A264F30073F2812611B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 15763
                                                    Category:dropped
                                                    Size (bytes):5535
                                                    Entropy (8bit):7.96028016898364
                                                    Encrypted:false
                                                    SSDEEP:96:whF7C7LpWK2gb7oRq/zVNpH6sSaFpfDKrRhSilEFeZsdsdwkA:ECfpn57/zVjBPWrbSi2AZSseD
                                                    MD5:3D4C7FE4D5816B6455065DDA6CF6B2BB
                                                    SHA1:3077F41D9E15D279D7E3654450F9B6915160D688
                                                    SHA-256:EB1205CB2E5F4A507D4ED95682E4016AF023C7495B7B5DFD4173C99284A111C2
                                                    SHA-512:BFACC0F35214DD10CBB93901F1DCFC87BA80F838E238F3E2607EFB978527EBD7F7C90ECAFAF921B48C3AEF5FECEB281539CD77F8E469FE83C959D94DD05D7FE1
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........[}w.F...?.b.(..c.i....8zI..k..f...$F.1.. ........$!..=.13w..s./>.w........u{g.=...u.....>h./{.F..xhS..7.6....9p...(.D..a..Q.\hS.L|7.FI4.....$....._.X4.At..@.x...s.seZ.....!V..x..'..F.?..z.[..Ppm.z<..'.p.]..$..(..>...6.3..o.47..6..t...AfX..F.($8...= ...'..GDb<.iM..s.D....N..F.<.e.......M....t ...Sk.'wDb.h...M2K...... ..6N.X.o..s...S.....r.`......1..4.c...J....V....ED.7.........p......&i....p.....Sk.M..h6.\.#.oqH....../B-<W<......h.h..a..U..:k.p...%n!.....z.z...j....?.{?. U.|...._....[,>~6.x&&...?.....G.pH.28..0..\\.#.oL..ql...#..x|k27C.Nb5...Z.z.y.....f<.w......\..\..n.....;..<a1f;...4T\s1.R6.P.b.z.fA...8.)..W......g...a.......h.V....b.b..?...k.....#qk...r..[./.......M......-.+"%...Fp6...}....`..;...EW`.{..(..mu,.;.@;.OK...=.uR.M.......cl.n2g.......#..z.......,..#p.5....).F.e.}..;..{0..l..........&cN....x.OD.~......X4...yT.....O..g.,......jP7.0}.{..".s ..a'L..i.1...-YhE.5.|X..3n.v.^o:.....S.....pB.4.K...L..Z.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, original size modulo 2^32 1864
                                                    Category:dropped
                                                    Size (bytes):673
                                                    Entropy (8bit):7.6584200238076905
                                                    Encrypted:false
                                                    SSDEEP:12:XRt8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:X+UVpkNK0Rwid81p6btk7LqZ6D
                                                    MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                    SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                    SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                    SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 22 x 22
                                                    Category:dropped
                                                    Size (bytes):478
                                                    Entropy (8bit):7.072122642964318
                                                    Encrypted:false
                                                    SSDEEP:12:d44xCq3nQQ5Q36sd0Tc/ET4Io9yjPy00EjNF8:d40CqXQQ5E69qEkI4Wy0lNF8
                                                    MD5:309B41EE7A44BD51E5D1B52CCC620E5B
                                                    SHA1:B162CE55DE01BF7C005F8CE4D4D7C32E7AEACA08
                                                    SHA-256:F213507641FD02EC43981535823474ECFDE973D1B33A6CD385F1F0827FD4B528
                                                    SHA-512:9279138126F8FEDD3AEF32BA4BCD78D3D26BBD4E7DE6F3B21014B96C34D7E69BC4C6471CC94772346CB6C7F9020EB5FE1A3A96686A5B250F5CCDEE54A0936F4D
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:GIF89a.....;....333..........ZZY.........fff.........ssr...........................................................................................MML.........@@@....................................!.....;.,.............p.+.....9.P'..D.`..........t..pB\C.k..n...[..x7hRt..x7-}.92....}%p5.+..8..9552...n2...#.3//...3../33..."*..3+.../9..22....3....+./.9.2......9.........3.....}(.).....5..........7......`...........,"J....D>Dlh...F4D(..I..I..@...!..0]B..d%..*w...;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):1525
                                                    Entropy (8bit):4.80220321270831
                                                    Encrypted:false
                                                    SSDEEP:24:jQB6rLbbhhye8jDjpfj/MALSj0eajoq0MgV05SkuVTgEbwe/sT5wiMa3sr6sHr3H:j8eLrynvlwIeyoJMluVEE0B7srH
                                                    MD5:ACA0F1B02DC406E76DDC5F2BDEBEC6CE
                                                    SHA1:594C930BE86B8843377565E349D2A10F1755A13A
                                                    SHA-256:0446C6FD9AEB7DCD7CC089FA25323B1AE9AFA77B4CF8D4449F7D2D1B2467393A
                                                    SHA-512:06887860F73D38799FFF8BF5B2972160B68C303EC904813861190E9A8A6477E4D300882994D661FDFC118C408625C537D8B28287DC9941D50302BD91C88ED98F
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/js/Common.js
                                                    Preview:.....function GetCookieValue(cookieName)..{.. if (document.cookie == undefined || document.cookie == "").. return "";.... var name = cookieName + "=";.. var cookieArray = document.cookie.split(';');.. for (var i = 0; i < cookieArray.length; i++).. {.. var clientCookie = cookieArray[i].trim();.. if (clientCookie.indexOf(name) == 0).. {.. return clientCookie.substring(name.length, clientCookie.length);.. }.. }.. return "";..}....function DeleteCookie(name)..{.. if (GetCookieValue(name).length > 0).. {.. document.cookie = name + "=" + ";expires=Thu, 01 Jan 2000 00:00:01 GMT";.. }..}....function GetUserSessionData(key) {.. var sessionStorage = window.sessionStorage;.. if (sessionStorage[key] == null) {.. return "";.. }.. return sessionStorage.getItem(key);..}....function SetUserSessionData(key, value) {.. var sessionStorage = window.sessionStorage;.. sessionStorage.setItem(key, val
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 352 x 3
                                                    Category:downloaded
                                                    Size (bytes):2672
                                                    Entropy (8bit):6.640973516071413
                                                    Encrypted:false
                                                    SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                    MD5:166DE53471265253AB3A456DEFE6DA23
                                                    SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                    SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                    SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                    Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 89 x 18, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):1805
                                                    Entropy (8bit):7.265265285391204
                                                    Encrypted:false
                                                    SSDEEP:24:oV1hpunQWwjx82lY2T32HEV8KJyJ3VAyKOGpxbAKJcyIXRP6VEBxX4pAE60KKAU9:4itNn2VMJ3R6breHDBBThFtYeD5B2
                                                    MD5:BC89C1FBFBC227DC5A7ED9B2797E240D
                                                    SHA1:8A9390297FDD0963C466CF2FD35D5B1F88A46B6A
                                                    SHA-256:744A8CD0A4D15DFCF4A5D2E832FF556D950F8AF24D7B66104AB2EF4FE2605D9A
                                                    SHA-512:C18F6B22F4AC5040E3FEBE8034AD3A3A3EF32CF3384BE6C3144B2EB04080F03111743D5B30AF3A1343AFD68A20AAE5972422C724107243D00CD9CF263DDC10C7
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...Y.........0.r.....sRGB.........gAMA......a.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:BABFACAF901511E2BD4FDE5C526470CF" xmpMM:DocumentID="xmp.did:BABFACB0901511E2BD4FDE5C526470CF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BABFACAD901511E2BD4FDE5C526470CF" stRef:documentID="xmp.did:BABFACAE901511E2BD4FDE5C526470CF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..R....fIDATXG.mq[1.E.!...3&...P.................3..~L..q.O..t..{...v?..n.....b#.-.i..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, original size modulo 2^32 513
                                                    Category:dropped
                                                    Size (bytes):276
                                                    Entropy (8bit):7.319344972980597
                                                    Encrypted:false
                                                    SSDEEP:6:XtrDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XBD34sMDaXI0demb/
                                                    MD5:44D8807C223B5C6DEF6E75A602F314EF
                                                    SHA1:E061C196D771661D6C47336C50EAFE2B3BA14130
                                                    SHA-256:BA9816D7AF3E3B0EA5B6B34BAA0C99FE5EDCF4CA9BE30307AAA2956F994A8B1E
                                                    SHA-512:E71B16643B2AC3DC315D1EEF21B9054A71F35E9E2E1DC0D36ABC08F4BDF1A9D3C3D6E9D35D06217966647367DCDD7709EA92B558CE407422FC13B4C33E12E3E4
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 89 x 18, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1805
                                                    Entropy (8bit):7.265265285391204
                                                    Encrypted:false
                                                    SSDEEP:24:oV1hpunQWwjx82lY2T32HEV8KJyJ3VAyKOGpxbAKJcyIXRP6VEBxX4pAE60KKAU9:4itNn2VMJ3R6breHDBBThFtYeD5B2
                                                    MD5:BC89C1FBFBC227DC5A7ED9B2797E240D
                                                    SHA1:8A9390297FDD0963C466CF2FD35D5B1F88A46B6A
                                                    SHA-256:744A8CD0A4D15DFCF4A5D2E832FF556D950F8AF24D7B66104AB2EF4FE2605D9A
                                                    SHA-512:C18F6B22F4AC5040E3FEBE8034AD3A3A3EF32CF3384BE6C3144B2EB04080F03111743D5B30AF3A1343AFD68A20AAE5972422C724107243D00CD9CF263DDC10C7
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/images/header_microsoft.png
                                                    Preview:.PNG........IHDR...Y.........0.r.....sRGB.........gAMA......a.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:BABFACAF901511E2BD4FDE5C526470CF" xmpMM:DocumentID="xmp.did:BABFACB0901511E2BD4FDE5C526470CF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BABFACAD901511E2BD4FDE5C526470CF" stRef:documentID="xmp.did:BABFACAE901511E2BD4FDE5C526470CF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..R....fIDATXG.mq[1.E.!...3&...P.................3..~L..q.O..t..{...v?..n.....b#.-.i..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 22 x 22
                                                    Category:downloaded
                                                    Size (bytes):478
                                                    Entropy (8bit):7.072122642964318
                                                    Encrypted:false
                                                    SSDEEP:12:d44xCq3nQQ5Q36sd0Tc/ET4Io9yjPy00EjNF8:d40CqXQQ5E69qEkI4Wy0lNF8
                                                    MD5:309B41EE7A44BD51E5D1B52CCC620E5B
                                                    SHA1:B162CE55DE01BF7C005F8CE4D4D7C32E7AEACA08
                                                    SHA-256:F213507641FD02EC43981535823474ECFDE973D1B33A6CD385F1F0827FD4B528
                                                    SHA-512:9279138126F8FEDD3AEF32BA4BCD78D3D26BBD4E7DE6F3B21014B96C34D7E69BC4C6471CC94772346CB6C7F9020EB5FE1A3A96686A5B250F5CCDEE54A0936F4D
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/images/hip_text.gif
                                                    Preview:GIF89a.....;....333..........ZZY.........fff.........ssr...........................................................................................MML.........@@@....................................!.....;.,.............p.+.....9.P'..D.`..........t..pB\C.k..n...[..x7hRt..x7-}.92....}%p5.+..8..9552...n2...#.3//...3../33..."*..3+.../9..22....3....+./.9.2......9.........3.....}(.).....5..........7......`...........,"J....D>Dlh...F4D(..I..I..@...!..0]B..d%..*w...;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 40329
                                                    Category:dropped
                                                    Size (bytes):9984
                                                    Entropy (8bit):7.979200972475404
                                                    Encrypted:false
                                                    SSDEEP:192:gZ/x+yzJpYhEFmtHByePw0JwScHXWumyaxkomNwWs8pQegUOX+B/rHiG:gJP8hEFshyePw8cHXx58k3OWVpQegUO0
                                                    MD5:1F2EFD65E8F5FAB8BDB4C5C58B5266CD
                                                    SHA1:DC0CF6C1245542368256F2BC455834F2BD2D82C2
                                                    SHA-256:B5ACEFB479F59D7954C3BD57DD769C4D489248C846186B7CBC3FDED601C3FD95
                                                    SHA-512:EBFECF2564AC3C0983578C8F59778D5E1AD21D1443BCAE14346E5DB1240990602CFFB92EC2FD8BF67933598DF5B8768EE4349BDAB7073A9FD7C8A7BD7A1DC91C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........}ks.H......@a{ebU......h.^.._a..3!k...HB....m.%....?i..e..U@.........wefefefU........O.....?8).we:...?x..eQ.....EQ.:-.`p.e.^....b.W..X.........UQ.......,...4.jV~..tQ........`......Y..,.]........sR..E...M....\.c>H5.t......xW.jt.?6?.c(..`_....B.G..'.<.1.c....o...yZ..cZ.a=K+....l.l...EQ..4.=......L_..Z..4gYuQ|._!]m1.`Q.uQ....)..=..|.....2.8G."XY.......]c..*|xT....3@..?..Zm..E.'..*......2..E gy..<(.Z...8XY..4O2....U...4.0..5.W!}x._i.`.T,.V.G...b/.t..j>...<.((....,."Uo5X}.@QE.b.khU.h...>...Q~=.k.?.....o.0k........GM..X......P^G....=..<fY.U..S....K....H..9:*......'...J=).O....#G[m...30k...j.2+.im.(Km3.uxv._.pT.4.>..f.-..UZ.=e...C....._5..xR.:..\U..jR. .....9A..1:1.......a..2...U......YTP..`...l0.9.t.}.'.p.c3q.. {m.,...G1..".L.Aj@.D.h.p......fZ{...eYB......1.Ep.b&..% .c.._i9.).,.eD.'...`.E.i..M3#+6...9+....B..NYB..%..8..?....zv.r..XP..W.../+..e.N........Z..i..... ....4I..iR...8+.>....k...N?....MA.....uU...&...Xyb..u*..H....%.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 113401
                                                    Category:downloaded
                                                    Size (bytes):20414
                                                    Entropy (8bit):7.979510858152841
                                                    Encrypted:false
                                                    SSDEEP:384:VkqQ8rNFEhCgMyL2iww6oIR8mWG+Pu9Z5IMU7ULgCsHqZo9v8:gCGEiL/w7R8DW9Z5BU7UMZHqok
                                                    MD5:7E18E71D589531855CF589482EAB8174
                                                    SHA1:05F69583C81A69910337CFC736EDC8CE67544DBF
                                                    SHA-256:7C0DF71DA7BB0F2C55BE83B8BA31FCA820E7F856CDA39A0BD009584B6FB36B3B
                                                    SHA-512:C758593F92BBC29804E45ACE4A4F3FC6EB7B76C032F43A0DDCDD2D220842F6542BDA22BFCBFD01D458FAED546C798F5B195A1E67ADAF1580E4DE95CC38D2443A
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://df977804-4e5d42df.dcateam.com/ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css
                                                    Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 449646
                                                    Category:downloaded
                                                    Size (bytes):122181
                                                    Entropy (8bit):7.997692472179067
                                                    Encrypted:true
                                                    SSDEEP:3072:f7iBGzjhITjfcXDobBf4lzm+2fxXHw49OiZzK4:TiBQhRTqB4lzmvfxg4FZ3
                                                    MD5:3A61E7C580F0A42E2162B611F6ED1D26
                                                    SHA1:874A20E20C116194050F2EB8312C56C56438CB7C
                                                    SHA-256:8C3FE96C174D68626AF19917F2E66C62222937F4AEEC5E9881E15E8B9AC40DE7
                                                    SHA-512:C705D19F283DE4DD1FD7CA3DDD3D5D7A3DC9FA832FAE28184C3E9EBBE850FB097AD139E05CBE3F53C68DF36B849AAE78D2770DDB0FB9A1C5604EE3BE0D3D3431
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://df977804-4e5d42df.dcateam.com/shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js
                                                    Preview:...........{W.H.8....F3...a,..E.Yc..i......,...Y.J2.1......R.LU....s.QX..................Oix..).NK7...KW...........`....G/..=......[..R......Y....KS.7.l.4..i)yd.Y...$..^.@....R......%o...J..gP.7..(.7.....0..V...j..#.Yi..,*.<z.c..s.0..I)b...x...&....R..8..G.ji......-......\.pL...a.^.]..a.X&......2.o...$,..s..l<^0)..1...Yu..w.$..0c.=c.}...xT"d....{..@.&.. .es0q.$bl.D..1*:z+y..t.F..X.....qn.../fUI...q....r.f.wk..Q.Y.I2.....<.GU..d....=7.O|;.!8O0Hw.o....1/x.qf...#.I.8..^ .Rg.,7.Wr..0.............*.e..5...v..*.............{zh.w.{=.?..[5....._..I.x...T<+......WO.. .....>...%.....U...(.W.....m.:..e..V*:..j...H..U...HO..2.K....P......9pdO+N5~..I.R.,....R..E.i..).BD.7.{w.}%b.<.J......2>...&Y...t..2t.i....Q.a!.c"....+..[[.,my*z..z....{9.zQd.).1.I}C.K.b..&..-...1..J......K..RO....m....k.N..&.....Si....T\.8`{.3.B...DL}4..z.u........`?....W`Z".S.S..<= ....V...n."..*}..+.{0...._..A%..L...I)UX...)y..P.......G.....z.O?',9..Go7......@Z..2.(..%
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):3005
                                                    Entropy (8bit):4.3348196756520005
                                                    Encrypted:false
                                                    SSDEEP:48:ITWNX9q7aVxyFGwvqNTTswh11KdA/IMUitKhyWirt+NG/BC0/PTfhyr1+18:IiNX9oFG4qTJb0a/IMNURkt6GJZ/7fU7
                                                    MD5:A870B45AC5D6B0D4E18C4829C7B660B4
                                                    SHA1:2D3CA0E1F19EFDEB9B2DD3DCFFB17F8ABA118AA0
                                                    SHA-256:144524233F795D6A425B76F7AE5C0BB622B5F67E2E6AE73532AD526528CA07CF
                                                    SHA-512:295A21307D452F4BF51C62770C6A6B43CDB8B5A6BFA3617E068C8550285252B88F8BBF93A81C39E4BD7F73645EE094EDE0E2733DAFA5094E3EBAE20033363270
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:function WebForm_FindFirstFocusableChild(control) {.. if (!control || !(control.tagName)) {.. return null;.. }.. var tagName = control.tagName.toLowerCase();.. if (tagName == "undefined") {.. return null;.. }.. var children = control.childNodes;.. if (children) {.. for (var i = 0; i < children.length; i++) {.. try {.. if (WebForm_CanFocus(children[i])) {.. return children[i];.. }.. else {.. var focused = WebForm_FindFirstFocusableChild(children[i]);.. if (WebForm_CanFocus(focused)) {.. return focused;.. }.. }.. } catch (e) {.. }.. }.. }.. return null;..}..function WebForm_AutoFocus(focusId) {.. var targetControl;.. if (__nonMSDOMBrowser) {.. targetControl = document.getElementById(focusId);.. }.. else {.. targetContro
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):1498
                                                    Entropy (8bit):4.81759827491068
                                                    Encrypted:false
                                                    SSDEEP:24:UhvVovixQcvUvED/frfnQYRKYKvZiANncisDmZu7SECywEZS9Y6f:U7ZM8vbA3smgm89CywYkV
                                                    MD5:11FE4E6509513DB245F1F97E37C5D3AB
                                                    SHA1:05322C35B6BFAE84CE8C626BD7B1F8C4A6F15A6D
                                                    SHA-256:78D437B40A85299F96ED9D02E35F23FD3D3EF63D844D8D2523A15516F7E1D09C
                                                    SHA-512:E8A7C3B06C54B671FF6772D6A360DD0B4A65888B4DBD32AE04D14E4971343A71E1B4EC1E58BD45898744A1B0DF4EDE24141FF47E2C0393E18AACFC97E6F10D76
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/css/ltrStyle.css?v=1342177280
                                                    Preview:.paddingright { padding-right: 20px; }...paddingleft { padding-left: 20px; }...paddingright7 { padding-right: 7px; }...paddingleft7 { padding-left: 7px; }...paddingleft10 {padding-left: 10px; }...alignright { text-align: right; }...alignleft { text-align: left; }...leftalign {text-align: left; margin-left:0px;}.....borderRight {border-right: 1px solid black; padding: 0px;}.....userTypeRadioButtonMargin{margin-left: 10px; margin-top:50px;}...userVerificationInputLabel {text-align:left;padding-right: 10px;}...radioButtonMoreInformation { padding-left: 20px }.....header .logo{float:left; padding-left:30px;}.....HelpCallout td.PosRight{padding: 8px 0px 0px 0px; margin: 0px; vertical-align: top; font-size: 1px; border: none !important; background-color: transparent !important;}...HelpCallout td.PosRight > div{font-size: 1px; position: relative; left: 1px; border-bottom: none !important; border-right: none !important; border-left: none !important; width: 15px; background-color: transparent !
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, original size modulo 2^32 3651
                                                    Category:downloaded
                                                    Size (bytes):1435
                                                    Entropy (8bit):7.860223690068481
                                                    Encrypted:false
                                                    SSDEEP:24:XvstSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcN:Xv7DkpyVCGca4b//9z5oPXdbl9688qRU
                                                    MD5:DF6A7721C242813411CC6950DF40F9B3
                                                    SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                    SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                    SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 141804
                                                    Category:downloaded
                                                    Size (bytes):49807
                                                    Entropy (8bit):7.995108211941134
                                                    Encrypted:true
                                                    SSDEEP:1536:Ac9j8yvheR/CmAPo7yV2YFCPb6YnN4EpwlL7x:ApyvheHAQeYPPblN43V9
                                                    MD5:8BF7AA066D97C09F5FF38E02DC963025
                                                    SHA1:34236028759421895E8F2493EC66F36C4CBE1039
                                                    SHA-256:A4E7FCD44B2B49E8CC8D03CC26FFAB7F945816079A15382DD7684EEBE29D93DC
                                                    SHA-512:2F7B99C0D069E0095E9FD5A0A4F84D1215DAD78A8E94862BE9CE7EAF7EF7C401A8A5C1E4EC58EC72A7D16802FEB0A093A86FA0CB09B334C2CF866167AE43CC91
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://df977804-4e5d42df.dcateam.com/shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js
                                                    Preview:...........m[.8.0........OL.......... .........t.....@.o?."...=..:_.y!.T..RU..T...Z...O.....28.W..*._...+.....I..p.........w~\...Q........0...(..a.&".....w'.q..W.;Q.F..b....'Ph(&.c...E^......Y............gx.K*A..#Qq..j..K...,.DTy..Gw.c...q8N*.....>.. =....F....2....Q...R...g..1.C..|.*.SG./t......t....5"...oC%.+..L.>...V.o.1}.....l..s.E.M.L*!.G.BV.m...)....m...r.9.8.6..^.....Tt.\.....U.q.N.b.cK.?...+2.T...U.#.T[...Zcs..49..I....~.'w.a.*.{_....^8...1ta..:..<...s.#.]9...%........S}..s.p.F...............\.l..2..#lXU./.T.x....U.+.|'.l\[..4...iX3........n..N\...._..V...S.*H..y*.wn....%S.DU...TC+2WW...zuuV...*..WL...F.....W\.t........q.I5.VWG..L....;..T.9..t^.V.4...b.G,..jt.\..HfQP..:.+.c...&9/..X.{.i.L.e>..B..Q..U.....7.e.4...'....C?.^_...".Y..%.%%.}..7.z7V.....ffr.....c..R...pg,......&(V..DA..2..o1...;..'.0.Q...a.ng...4.....?..H-m..........Y..N.N'...J.."....v?>U..q.......3..L...EiU8.L.r.<D.o.s......~'\......."9..h.?>...'...d..nZ.S..H.L
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):12980
                                                    Entropy (8bit):4.656952280411437
                                                    Encrypted:false
                                                    SSDEEP:384:QjJmcs01WskN59g1+VW1aEV4xvbw94l1R5SUcZEWajJIcjqTqxBojafes0OPUE9h:t4i7l1rSVajJWjs0O8E9h
                                                    MD5:8EDFCD3F7A179CFF6B123DFF50F29770
                                                    SHA1:7A2D9BB4B9F6072AB3049E6421021A5BA0A3DADF
                                                    SHA-256:D0B747C7F7414A08B0D5107832B2F4BB44A9BB4A3AAD28390F58EDE8BBEA6AE1
                                                    SHA-512:169D1C71078DCB1C65B3CBAFBA3379B94718D6C1E472990666430A6B2C0483CC9B27E13820A29D2DCA2364D3CD3F7D2ECDED48B9ACF406BF74CB505489FB9503
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.//------------------------------------------------------------..// Copyright (c) Microsoft Corporation. All rights reserved...//------------------------------------------------------------....var Button = new Object();....Button.ActiveButton = null;..Button.FocusButton = null;..Button.DefaultButton = null;..Button.CancelButton = null;..Button.ActivatedButtonID = null;..Button.Groups = {};....Button.SetText = function(id, text) {.. var button = document.getElementById(id);.. if (button != null) {.. for (var i = 0; i < button.children.length; i++) {.. var ch = button.children[i];.. if (ch.tagName.toLowerCase() == 'span') {.. ch.innerHTML = text; //// TODO: this causes the text wrapped with an <a> tag to get inserted in Firefox, which needs to get fixed... break;.. }.. }.. }.. var span = document.getElementById(id + '_disabled');.. if (span != null) {.. for (var i = 0; i < span.childr
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 407064
                                                    Category:downloaded
                                                    Size (bytes):116409
                                                    Entropy (8bit):7.997675324762082
                                                    Encrypted:true
                                                    SSDEEP:3072:MG5J+zwVz6WTxJfnqqUdR/iBLUHLSnUIqVEaXTYnxGZO:My+gz6sxhfaRatKJyajYnIO
                                                    MD5:B26E93E85E7D8B2B91D087E96BD1394F
                                                    SHA1:61AA3BCCC2FD1001F0FB28201490E7A230FB20F9
                                                    SHA-256:2ECA5F68272899D17DFC51DABDDF6F935E9AFDAAD6F6BC9EC465EFA21467D02A
                                                    SHA-512:608825FF04D4BA993E4DE343B7D8A512A04A043DDAD907B3D47837A5B5B659943659DB9E134753D5A2E0885676382D355C763D4515DC19F7D1EC67C62F99B240
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://df977804-4e5d42df.dcateam.com/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
                                                    Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z#..{7.ax.9........`.....|......9sj......6...@.y...qa.N.*..*../8#tN.>..........w~0.]u.f..._a.fn...r`.fi<1//...0...sgk...`...q..q.f.8...[/..ndv,.......X.?;.K..n...+..*eC.o.'..7),...M.w.G......C.......En.........v&>U...I.4.j......O?x.g<....v........#.0..|..Zl.Y]..Em...x.5O>ES'a0U....w......."....2..[g.].g....a.8[|.........t.K..s.C3..`c....(c=...o.k3.z.....).....F.i..../....-,k..Zp..m..Y........X^...i.......;.o..zykH..MLoy.b_R.}.....W..r..j/..&.h..^,Y..K...>_..U.~..........f...m..6......@m.DN.8..;@nq...~
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 5 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                    Category:dropped
                                                    Size (bytes):16851
                                                    Entropy (8bit):7.972830860830221
                                                    Encrypted:false
                                                    SSDEEP:384:c2uKPELFyO5jrz9+oB9sNK2UBS2rDk00Q50d9Fx:c2pPGFySt+qAMp0rnx
                                                    MD5:ABC085EC44C02C0B349E93D9355C78EA
                                                    SHA1:416D2489D3B1B45484649C9CC66FB64E52CB384C
                                                    SHA-256:2BE1245726043730B5ECFA1ED423A3B039B77903923074D084711AC673E43338
                                                    SHA-512:BE21F75D3461FCF9AC716F5FF55B47746D7CB6C0DDCF15A1409EF509616E24D767BBFD4D63DE7171E804D393EC0F896C67BBFC92A4AF8FE0667EB6C3123F158A
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:............ .4...V......... ......... .... .........00.... .e.......@@.... .a...r%...PNG........IHDR................a....IDATx.u..k]U....o.}.97...y.%.I.H..Q!FA.QE:p......._.D.....H....I.u ."Z.V+..:h".Mnr_g..}.v.q..?..k...[.5..d.N..A.&(...'..Cz.....UT.|<....i.v......Q..V.L..i...rd....(.....iB.7"..Yg.<...P4...<...:..^.."B..:..9.cw....$.v..r.b..$`..5>@..p...B..D....|.0..\bJ.j...w.7..e.P....G.......&...m.C.sb../lp~..R...._.z.f'..m....QIrdi.....-^Y...g.../....<t.,.........&..]...P.1Q)..8..^..n.....Y....So`|....vr.{...F..n...:...(.cy...g.abf....3k\......=z?+SC4SG/8rJ.....(.B.......X.s.~....:Jt.f...z:5XM.mK>6DJ0"(.%.r......."......<6.....;+....tR.B..!...A.Dr.|........4,/....U..*.i._....%m5).4*."up.R^.]..'.?&.g.J...T....Je......?b..7..Q..(T.h.9.f...J..G/M.@..>.C.##cs30w.Ki..S....#....?o\..V.F;E....{....5.....x9oU...[=..tm.....;..]..%..f.z.,"..VD._.V;.b.I~....IEND.B`..PNG........IHDR..............w=.....IDATx...[..W...k..?..9gf..r.:.6\:....UR.D..i1ZZ+.Iy..F..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 24 x 24
                                                    Category:downloaded
                                                    Size (bytes):2463
                                                    Entropy (8bit):6.994052150121201
                                                    Encrypted:false
                                                    SSDEEP:48:H0itvnLUG0J3nL8VO2ocia6Dk4MAbpGW4YBE/2p:HfNmT2QDnMAbsWTp
                                                    MD5:93DE6FB07C1382459E473381DA5D0E7E
                                                    SHA1:4E1208D482A7ABA8C86FDCF8E0E92C90BB8C8C8A
                                                    SHA-256:E97FA0CFE4B0A7BB22E9713A67D4667DA064E674A944D607E78F0D3BF48E57A5
                                                    SHA-512:B415DE10B55639DD5DFDD038FD490B675059122373659DD86AA00EBC7F6735FD22360264226F8675741FB76F3B3A16E9AB7FA907F489B377EF16E9222AA26E3B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/images/wait_animation.gif
                                                    Preview:GIF89a.............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BCB95722648AE111A86BB806ED51E581" xmpMM:DocumentID="xmp.did:185F1A028B0511E19AA1A07B5BDC793D" xmpMM:InstanceID="xmp.iid:185F1A018B0511E19AA1A07B5BDC793D" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D7EC7F987A8AE111A86BB806ED51E581" stRef:documentID="xmp.did:BCB95722648AE111A86BB806ED51E581"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......................................................................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                    Category:downloaded
                                                    Size (bytes):190334
                                                    Entropy (8bit):7.985903753113547
                                                    Encrypted:false
                                                    SSDEEP:3072:qETg2pFJXCy7s4/bb/+FxzCjDk/RTs0jtbQN68YFg5SfgOizSiBGk2bnrmsQ30Qs:qETpJXCy7Pjb/pq1Qt8WS/lrPy0t7
                                                    MD5:1DF3C4BD11BC1117A65301DFC0C0F2B4
                                                    SHA1:8E3282E938DC56B6B0CA8C9EEC7D83FF4ADCA186
                                                    SHA-256:4F735FC5298E852CFFF3665A0093D69B50066BC24F3F65BB2307C8B2A016F103
                                                    SHA-512:D3BBCCF8517899F96744EB1458440435A57D673881E677FB9DFBFA743771E183361087E62A96A978DBAC6E7ADAD0354E016340C4F23143B17B48CC166D2666B6
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://7a4e0ce6-4e5d42df.dcateam.com/c1c6b6c8-mon5obab8f9fj-3gyrormlqfhpfpsikkzhrzv9m-1f0/logintenantbranding/0/illustration?ts=637944331833970061
                                                    Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........8...."..........4................................................................._....c..C:41k...Na....^=.{.............3...:......8.^..5.C..*..4IJ...b.x...BU.rU....K...PK..d..nA;.)*H.)M..m...+..M3.:`KB.....S7..."[....y.X..Vu7$.Q.V.1..bV.....w._=.Z.0..Yy..V.3I..KYb.....i.Z'"....7..9\.s.;..Hx.\J.w....+.D..k.).B8b...5..:...]......]p...Log.K..M.3s.e...%.....;..ML.pF..5..K6T.....T.M.).i..+..Hp;....EJss.@.|....k5,..5....r.Z.-....7.>..{.........3...{....s..y....+..V)........P.".]5.I.%(.LAJ.....S$..,SSb..L...l.UJ1.!..~F;.*..+...G..W.;c...j.ISFu...cMX.nT.a*)i7-m......fU..L8Kx..i$.*..hJ.....i...>....j7"..L.:.L.\M..6.:.O>...:....m.x..(B.Ef../\....~..B..3....o:)I...J.P.T.......]..@.J\.V......F*..&.9F%B.A*%.>xK.....K....H..3..y...M".-%.......*..+;.....[.\.]...5..n.%`...!X%4.Z.J.......I.*......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):2279
                                                    Entropy (8bit):7.354295352983905
                                                    Encrypted:false
                                                    SSDEEP:24:sb8IQUm7Ar/pPwZRbiHGIc+CozPPdv4CA0H+9dCjnmLr7laO+If7xkLLVP:sbvmiRwZUmD+CoTU0HbEXRzxkLBP
                                                    MD5:7E0D59593F3377B72C29435C4B43954A
                                                    SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                                    SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                                    SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://df977804-4e5d42df.dcateam.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                    Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, original size modulo 2^32 3651
                                                    Category:dropped
                                                    Size (bytes):1435
                                                    Entropy (8bit):7.860223690068481
                                                    Encrypted:false
                                                    SSDEEP:24:XvstSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcN:Xv7DkpyVCGca4b//9z5oPXdbl9688qRU
                                                    MD5:DF6A7721C242813411CC6950DF40F9B3
                                                    SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                    SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                    SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 26676
                                                    Category:dropped
                                                    Size (bytes):7399
                                                    Entropy (8bit):7.976597887766994
                                                    Encrypted:false
                                                    SSDEEP:192:GsWM7+bnEw95e+MVNAebA1d7QAfR7ZY4O83d8Wt2TdVOJC:G/Tn1KbVNAh7L4h+iWkj6C
                                                    MD5:2FB2FD9DF5C898C4968E039238749E09
                                                    SHA1:EE184EDAB6BF773D51C0923E4EDC67C44F92C10C
                                                    SHA-256:E1681A0D9C132F1571F30C4B843134748C2DFADE6A0E247C6D79B32B5C5AD25F
                                                    SHA-512:08B54B7CB0424961783124CE1BE7037E3F34130DD9920EF51A48EAC0539DE30AFB49863F68735E749DD7FF11F22A65BED8562D9C6F2DF3115B473B589667F455
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........=kw.6...W..=....;isS........ZJ.m..C..."X......w....-'...{.zj. 0..{. ........m.......vq..N..GZ..~../.........`.'......#'...B....,.X.p.h3...N..c6...jQ.>S.'Z.'...h.....bO.91_j.a.|......h.EK.=.Z..R..=.-..0..<.h.-..;...n..6.ZL]._.$...S....P..Y...S.c..j"..3&.; ..{.p,...a.>C..9,..0X.%$r`.o...3m..)..z.p...f.....p..7w.YYfB.kD1.4..cM.+A.5z.A.$Xj......t.8g.S:.!'@<*....?....2...(...V._..531........M....bk.....C.r.%....O.#.......=..|.8.,...EzO.._.o}N..3I3K..G..v.f..fs..\.V...p.\..?BG.....}....<....C..jAG..^....lE...O............?......e......0...3...m...v......q.........r....... s.c...a....}.....A".c..|..A.q....7......2.....":....6JWF.l..........9.. w}.......4.a.%=.:.....Vb..(9...'.q.b2.}....I.v.W../i2.....nF$.R..D....$.f./.H.]J..\.I7.q.w>]...9...3.d....D..<..N.\B.....s.P>a....nEN.,@..b...^L.:...n9..8...R..69.fz.@....g.c...z...`NI7.k@CP...a.I{"..$..........r....C....]... ...$.....L......#...=.G`.yr..vM....e@.%...X<a...`@o89.e.`7....^.sh.1..q/.i.]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 280 x 60, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):2804
                                                    Entropy (8bit):7.62397064236641
                                                    Encrypted:false
                                                    SSDEEP:48:fP811LNn2TGJ3Bxfp5W8UJ4IsIPmYwOPtI6yBzkMVTZy3Argvqb9dj:fP+X2ixxj9oITCMhmpvqxdj
                                                    MD5:4F27F04595C64508E99661F7DEB6EBFA
                                                    SHA1:C144322771511766B54F060174B9E2190B389329
                                                    SHA-256:886B49EB656F6D537645567423DD29AD2763EC2D0BEDB880FF9245C2DADF7454
                                                    SHA-512:B7EF4529793F90FCACEACEFF7930BB39B34D19CFCCB1DB179B3AABB90977ACBDA76869F6B2977BC4642EF8848BD2548F83CF9A9B7A838A73CCCCF4D306986959
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR.......<............tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:11C75F7D04F911EDA5DFA403B7DA73CA" xmpMM:DocumentID="xmp.did:11C75F7E04F911EDA5DFA403B7DA73CA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:11C75F7B04F911EDA5DFA403B7DA73CA" stRef:documentID="xmp.did:11C75F7C04F911EDA5DFA403B7DA73CA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..h....eIDATx....PUU....C.. H3#\.0.....B.Rv.m.E[T..j..,-K.&..ej.J..Kq)L..C4.rI+!#c....O..}..<\2.i...7s.q.=.......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 15763
                                                    Category:downloaded
                                                    Size (bytes):5535
                                                    Entropy (8bit):7.96028016898364
                                                    Encrypted:false
                                                    SSDEEP:96:whF7C7LpWK2gb7oRq/zVNpH6sSaFpfDKrRhSilEFeZsdsdwkA:ECfpn57/zVjBPWrbSi2AZSseD
                                                    MD5:3D4C7FE4D5816B6455065DDA6CF6B2BB
                                                    SHA1:3077F41D9E15D279D7E3654450F9B6915160D688
                                                    SHA-256:EB1205CB2E5F4A507D4ED95682E4016AF023C7495B7B5DFD4173C99284A111C2
                                                    SHA-512:BFACC0F35214DD10CBB93901F1DCFC87BA80F838E238F3E2607EFB978527EBD7F7C90ECAFAF921B48C3AEF5FECEB281539CD77F8E469FE83C959D94DD05D7FE1
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://df977804-4e5d42df.dcateam.com/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js
                                                    Preview:...........[}w.F...?.b.(..c.i....8zI..k..f...$F.1.. ........$!..=.13w..s./>.w........u{g.=...u.....>h./{.F..xhS..7.6....9p...(.D..a..Q.\hS.L|7.FI4.....$....._.X4.At..@.x...s.seZ.....!V..x..'..F.?..z.[..Ppm.z<..'.p.]..$..(..>...6.3..o.47..6..t...AfX..F.($8...= ...'..GDb<.iM..s.D....N..F.<.e.......M....t ...Sk.'wDb.h...M2K...... ..6N.X.o..s...S.....r.`......1..4.c...J....V....ED.7.........p......&i....p.....Sk.M..h6.\.#.oqH....../B-<W<......h.h..a..U..:k.p...%n!.....z.z...j....?.{?. U.|...._....[,>~6.x&&...?.....G.pH.28..0..\\.#.oL..ql...#..x|k27C.Nb5...Z.z.y.....f<.w......\..\..n.....;..<a1f;...4T\s1.R6.P.b.z.fA...8.)..W......g...a.......h.V....b.b..?...k.....#qk...r..[./.......M......-.+"%...Fp6...}....`..;...EW`.{..(..mu,.;.@;.OK...=.uR.M.......cl.n2g.......#..z.......,..#p.5....).F.e.}..;..{0..l..........&cN....x.OD.~......X4...yT.....O..g.,......jP7.0}.{..".s ..a'L..i.1...-YhE.5.|X..3n.v.^o:.....S.....pB.4.K...L..Z.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (941), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):51794
                                                    Entropy (8bit):4.667273075791058
                                                    Encrypted:false
                                                    SSDEEP:768:3VgBYVdccUXDRdL5IBRe7RMCb9WZlQfWGfAlBAsYXzrSSl:3V7kTRQBRe7eCwZlQfWGfAlBAsYX6Sl
                                                    MD5:921AB505C853809C62A07EAA4FC045BE
                                                    SHA1:E1CB32C38DA7BD4B027939BB19FBB4D096769914
                                                    SHA-256:0E5B8E53CCF06D4CB1E8A3FBFAB2D15747E7B3A76CF3954608143A476AA5EBBE
                                                    SHA-512:5561BD856769093DFF4BD61E0A2E76528B9C20A77AACD2838C96A3957C2E114016E12137C8E723EB9063110C0C373587206D42C9B36A16BC51ABBADD62456465
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">..<head><title>...Microsoft Online Password Reset..</title><meta http-equiv="x-ua-compatible" content="IE=9" /><meta http-equiv="Expires" content="0" /><meta http-equiv="Pragma" content="no-cache" /><meta http-equiv="Cache-Control" content="no-store, no-cache" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="robots" content="noindex, nofollow, NOODP, NOYDIR" /><meta name="viewport" content="width=device-width, initial-scale=1" /><link id="FavoriteIcon" rel="Shortcut Icon" type="image/x-icon" href="favicon.ico?v=1342177280" />.... <script src="//ca0bbba6-4e5d42df.dcateam.com/ajax/jQuery/jquery-3.6.0.min.js" type="text/javascript"></script>.. <script type="text/javascript">window.jQuery || document.write('<script type="text/javascript" src="js/jquery-3.6.0.min.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 449646
                                                    Category:dropped
                                                    Size (bytes):122181
                                                    Entropy (8bit):7.997692472179067
                                                    Encrypted:true
                                                    SSDEEP:3072:f7iBGzjhITjfcXDobBf4lzm+2fxXHw49OiZzK4:TiBQhRTqB4lzmvfxg4FZ3
                                                    MD5:3A61E7C580F0A42E2162B611F6ED1D26
                                                    SHA1:874A20E20C116194050F2EB8312C56C56438CB7C
                                                    SHA-256:8C3FE96C174D68626AF19917F2E66C62222937F4AEEC5E9881E15E8B9AC40DE7
                                                    SHA-512:C705D19F283DE4DD1FD7CA3DDD3D5D7A3DC9FA832FAE28184C3E9EBBE850FB097AD139E05CBE3F53C68DF36B849AAE78D2770DDB0FB9A1C5604EE3BE0D3D3431
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........{W.H.8....F3...a,..E.Yc..i......,...Y.J2.1......R.LU....s.QX..................Oix..).NK7...KW...........`....G/..=......[..R......Y....KS.7.l.4..i)yd.Y...$..^.@....R......%o...J..gP.7..(.7.....0..V...j..#.Yi..,*.<z.c..s.0..I)b...x...&....R..8..G.ji......-......\.pL...a.^.]..a.X&......2.o...$,..s..l<^0)..1...Yu..w.$..0c.=c.}...xT"d....{..@.&.. .es0q.$bl.D..1*:z+y..t.F..X.....qn.../fUI...q....r.f.wk..Q.Y.I2.....<.GU..d....=7.O|;.!8O0Hw.o....1/x.qf...#.I.8..^ .Rg.,7.Wr..0.............*.e..5...v..*.............{zh.w.{=.?..[5....._..I.x...T<+......WO.. .....>...%.....U...(.W.....m.:..e..V*:..j...H..U...HO..2.K....P......9pdO+N5~..I.R.,....R..E.i..).BD.7.{w.}%b.<.J......2>...&Y...t..2t.i....Q.a!.c"....+..[[.,my*z..z....{9.zQd.).1.I}C.K.b..&..-...1..J......K..RO....m....k.N..&.....Si....T\.8`{.3.B...DL}4..z.u........`?....W`Z".S.S..<= ....V...n."..*}..+.{0...._..A%..L...I)UX...)y..P.......G.....z.O?',9..Go7......@Z..2.(..%
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 40329
                                                    Category:downloaded
                                                    Size (bytes):9984
                                                    Entropy (8bit):7.979200972475404
                                                    Encrypted:false
                                                    SSDEEP:192:gZ/x+yzJpYhEFmtHByePw0JwScHXWumyaxkomNwWs8pQegUOX+B/rHiG:gJP8hEFshyePw8cHXx58k3OWVpQegUO0
                                                    MD5:1F2EFD65E8F5FAB8BDB4C5C58B5266CD
                                                    SHA1:DC0CF6C1245542368256F2BC455834F2BD2D82C2
                                                    SHA-256:B5ACEFB479F59D7954C3BD57DD769C4D489248C846186B7CBC3FDED601C3FD95
                                                    SHA-512:EBFECF2564AC3C0983578C8F59778D5E1AD21D1443BCAE14346E5DB1240990602CFFB92EC2FD8BF67933598DF5B8768EE4349BDAB7073A9FD7C8A7BD7A1DC91C
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/ScriptResource.axd?d=T0dtiwsjKq8gW-fIsAHJyvGnpZPh0iXezm0u3NfytbZ6-6TsiMM-tLKg1veJyjBNY_R3eWGKT7hbAEM4dL48sjZhOiEgfu5nu9KBaaEColWX9lEPD8FaiJMJS9w3E0b_PCJJB-U0Q-uXF00jBspnQFP7Izh7xg73UEYI_OsFKGUjtvZWehapPNjhxxovc4Gqlv_ui3xC40LE2RSikyfhYXQGc5YVZsDGR9yE_8mcw2o1&t=7a0cc936
                                                    Preview:...........}ks.H......@a{ebU......h.^.._a..3!k...HB....m.%....?i..e..U@.........wefefefU........O.....?8).we:...?x..eQ.....EQ.:-.`p.e.^....b.W..X.........UQ.......,...4.jV~..tQ........`......Y..,.]........sR..E...M....\.c>H5.t......xW.jt.?6?.c(..`_....B.G..'.<.1.c....o...yZ..cZ.a=K+....l.l...EQ..4.=......L_..Z..4gYuQ|._!]m1.`Q.uQ....)..=..|.....2.8G."XY.......]c..*|xT....3@..?..Zm..E.'..*......2..E gy..<(.Z...8XY..4O2....U...4.0..5.W!}x._i.`.T,.V.G...b/.t..j>...<.((....,."Uo5X}.@QE.b.khU.h...>...Q~=.k.?.....o.0k........GM..X......P^G....=..<fY.U..S....K....H..9:*......'...J=).O....#G[m...30k...j.2+.im.(Km3.uxv._.pT.4.>..f.-..UZ.=e...C....._5..xR.:..\U..jR. .....9A..1:1.......a..2...U......YTP..`...l0.9.t.}.'.p.c3q.. {m.,...G1..".L.Aj@.D.h.p......fZ{...eYB......1.Ep.b&..% .c.._i9.).,.eD.'...`.E.i..M3#+6...9+....B..NYB..%..8..?....zv.r..XP..W.../+..e.N........Z..i..... ....4I..iR...8+.>....k...N?....MA.....uU...&...Xyb..u*..H....%.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 26954
                                                    Category:downloaded
                                                    Size (bytes):5479
                                                    Entropy (8bit):7.9638991457717045
                                                    Encrypted:false
                                                    SSDEEP:96:eOSPL1NSViGgCSypYDjpSGDCtK/Gh0SqyGyA/ztK/Rs0/XPeKHa/u1sCfoN+f5jX:az17GLtpq7/9uGZqZ/XWca/gHzfCzh0L
                                                    MD5:AA2C434CD228F2F66475A3DE6563810C
                                                    SHA1:D973E6EA552AD17B5379CB44A0AEE3EBFBCA0EE7
                                                    SHA-256:F86E52667175BF496752323AE014CAAA4DF7C6982727815BDAD5633CFF68BCA2
                                                    SHA-512:17901669B003EB648488EFA820787D6F4D10FF90D72C6C3A2CB5BEBC0E74E5D96F3005C2957EB0B037856FEB5BD0F3DFBFA1BCEF3BFB6CA4ED207D618E140D05
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://1f0e1fe2-4e5d42df.dcateam.com/ScriptResource.axd?d=VOVMn-1ji7ptewpNKKe04Ptic_v4sQOkJoNbFSKTCgnJsUDWSYIRw2xt1tvPsTxUYZhIRTaUX9U_dbj8uphXZ0fSg0RHKflqXhImoGV7W_at39wE7F7NNSnjODDdnBpjRydn5povagbPAE8o6JMPhrtPc-X0tGWW1sDlhdiAl_QNQ2pOijcJ10WZjkyvuUaxYB0v6dTbanr2kY0nL-clTw2&t=ffffffffedc3492c
                                                    Preview:...........=.r.F...?.....l.H...b..e3F...n....]$1B.m.M.G...~...f.:..n9....#D4.2+.........mZE..k...i.M.&+..Y..E..g/.;.~.;...45..-.y9.t2..f..^.ym5....xX.MU...{S..5CT.<....9].X.mO..7..a...]YM....=.,..7.....U...i.?...%.....f..2/....5..).~.p.....o6..4O.<...y1F.DR.e...v|..<]..F.}......*.. ......D{ .....z....FG..}Y0..^.k.U..>|...zQ..l.#.u..Y.?.j..h?..HA...."..vg9R.[..Ez.]..F....5+.QVL....x..E.^F.[I.?.xz.N.......C.$..y...e.g...M6.....w.9..%.9.k....*.5..jN.x.8....mg...s..k....v....P...8.\!VQf.....8..7w.,.Z.Q.......{.$..}..%Y.kkJ.9.M.!..0..j..,?.g......n..f..!.G.U..AU..r.........5G9........k.ai}q...h.9.`.&..h...];m...)......[....}b.5...t.z..E.kqPp...?..t.r.ZO.....OG...N......V.....&.'.......2......L...]...6<.....9.. ...]....3IQJ..L..........\......l(<..b.g.On.y...A.`.w..._a..8.....4....74......vN.Y........T..8...3..D.. ...E..9Ck.c...K)<,..N.F...K..).^I|b.Y....A.r...m..............F...<(.?..f...W2.....qZ.Y~0.....G"..}..Yz..$".. %+f.EzR.#.^..:..I
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 280 x 60, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):2804
                                                    Entropy (8bit):7.62397064236641
                                                    Encrypted:false
                                                    SSDEEP:48:fP811LNn2TGJ3Bxfp5W8UJ4IsIPmYwOPtI6yBzkMVTZy3Argvqb9dj:fP+X2ixxj9oITCMhmpvqxdj
                                                    MD5:4F27F04595C64508E99661F7DEB6EBFA
                                                    SHA1:C144322771511766B54F060174B9E2190B389329
                                                    SHA-256:886B49EB656F6D537645567423DD29AD2763EC2D0BEDB880FF9245C2DADF7454
                                                    SHA-512:B7EF4529793F90FCACEACEFF7930BB39B34D19CFCCB1DB179B3AABB90977ACBDA76869F6B2977BC4642EF8848BD2548F83CF9A9B7A838A73CCCCF4D306986959
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://7a4e0ce6-4e5d42df.dcateam.com/c1c6b6c8-mon5obab8f9fj-3gyrormlqfhpfpsikkzhrzv9m-1f0/logintenantbranding/0/bannerlogo?ts=637944331842360917
                                                    Preview:.PNG........IHDR.......<............tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:11C75F7D04F911EDA5DFA403B7DA73CA" xmpMM:DocumentID="xmp.did:11C75F7E04F911EDA5DFA403B7DA73CA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:11C75F7B04F911EDA5DFA403B7DA73CA" stRef:documentID="xmp.did:11C75F7C04F911EDA5DFA403B7DA73CA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..h....eIDATx....PUU....C.. H3#\.0.....B.Rv.m.E[T..j..,-K.&..ej.J..Kq)L..C4.rI+!#c....O..}..<\2.i...7s.q.=.......
                                                    No static file info
                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                    2024-09-27T09:05:35.703085+02002857090ETPRO PHISHING JS/PsyduckPockeball Payload Inbound1143.110.153.1443192.168.2.449750TCP
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Sep 27, 2024 09:05:25.932055950 CEST49675443192.168.2.4173.222.162.32
                                                    Sep 27, 2024 09:05:29.675062895 CEST49735443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:29.675148964 CEST44349735104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:29.675241947 CEST49735443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:29.675539017 CEST49736443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:29.675591946 CEST44349736104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:29.675693035 CEST49736443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:29.675944090 CEST49735443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:29.675980091 CEST44349735104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:29.676211119 CEST49736443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:29.676228046 CEST44349736104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.146644115 CEST44349736104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.155332088 CEST44349735104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.205024958 CEST49736443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.218249083 CEST49735443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.218276024 CEST44349735104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.218286991 CEST49736443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.218297958 CEST44349736104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.219763994 CEST44349736104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.219777107 CEST44349736104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.219825983 CEST49736443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.220990896 CEST49736443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.221024036 CEST49736443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.221079111 CEST44349736104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.221102953 CEST49736443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.221168995 CEST49736443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.221681118 CEST49737443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.221716881 CEST44349737104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.221813917 CEST49737443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.222007990 CEST49737443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.222023010 CEST44349737104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.222130060 CEST44349735104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.222165108 CEST44349735104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.222194910 CEST49735443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.222975969 CEST49735443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.222991943 CEST49735443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.223027945 CEST49735443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.223153114 CEST44349735104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.223234892 CEST49735443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.223330021 CEST49738443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.223340034 CEST44349738104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.223418951 CEST49738443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.223639011 CEST49738443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.223645926 CEST44349738104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.692034006 CEST44349737104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.693089962 CEST49737443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.693105936 CEST44349737104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.694072962 CEST44349737104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.694123030 CEST49737443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.695745945 CEST49737443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.695813894 CEST44349737104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.695964098 CEST44349738104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.696039915 CEST49737443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.696049929 CEST44349737104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.696242094 CEST49738443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.696249008 CEST44349738104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.697679996 CEST44349738104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.697745085 CEST49738443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.698681116 CEST49738443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.698745966 CEST44349738104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.743591070 CEST49737443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.744704962 CEST49738443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:30.744713068 CEST44349738104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:30.796101093 CEST49738443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.135200977 CEST44349737104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.135252953 CEST44349737104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.135292053 CEST44349737104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.135407925 CEST49737443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.135407925 CEST49737443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.135432005 CEST44349737104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.135477066 CEST44349737104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.135499954 CEST44349737104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.135613918 CEST49737443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.135613918 CEST49737443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.156116962 CEST49737443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.156131983 CEST44349737104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.157001972 CEST49741443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:31.157025099 CEST4434974135.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:31.157206059 CEST49741443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:31.160974026 CEST49741443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:31.160988092 CEST4434974135.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:31.227189064 CEST49738443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.242341995 CEST49742443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.242424011 CEST44349742104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.242779970 CEST49742443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.243148088 CEST49742443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.243206978 CEST44349742104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.271440983 CEST44349738104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.640511036 CEST4434974135.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:31.642642975 CEST49741443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:31.642664909 CEST4434974135.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:31.643641949 CEST4434974135.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:31.643707991 CEST49741443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:31.647046089 CEST49741443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:31.647109985 CEST4434974135.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:31.654624939 CEST49741443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:31.654644012 CEST4434974135.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:31.696799040 CEST49741443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:31.705329895 CEST44349742104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.706000090 CEST49742443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.706059933 CEST44349742104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.709640026 CEST44349742104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.709719896 CEST49742443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.710982084 CEST49742443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.711054087 CEST49742443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.711110115 CEST44349742104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.711339951 CEST44349742104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.711344004 CEST49742443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.711344004 CEST49742443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.711420059 CEST44349742104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.711483002 CEST49742443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.711483002 CEST49742443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.719501019 CEST44349738104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.719579935 CEST44349738104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.719626904 CEST49738443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.719733000 CEST49743443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.719768047 CEST44349743104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.719836950 CEST49743443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.721904993 CEST49738443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.721919060 CEST44349738104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.722795010 CEST49743443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.722810030 CEST44349743104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.747558117 CEST49744443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.747601032 CEST44349744104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.747678995 CEST49744443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.749404907 CEST49744443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:31.749428034 CEST44349744104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:31.781999111 CEST4434974135.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:31.782052994 CEST4434974135.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:31.782108068 CEST49741443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:31.782881021 CEST49741443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:31.782901049 CEST4434974135.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:31.784091949 CEST49745443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:31.784203053 CEST4434974535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:31.784312010 CEST49745443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:31.785175085 CEST49745443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:31.785255909 CEST4434974535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:32.184875965 CEST44349743104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.186393976 CEST49743443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.186409950 CEST44349743104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.187510014 CEST44349743104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.188898087 CEST49743443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.189074039 CEST44349743104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.199795961 CEST49743443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.204696894 CEST44349744104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.204952002 CEST49744443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.205012083 CEST44349744104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.206552982 CEST44349744104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.206624031 CEST49744443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.208594084 CEST49744443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.208630085 CEST49744443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.208692074 CEST44349744104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.208915949 CEST44349744104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.208940983 CEST49744443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.208966970 CEST44349744104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.208990097 CEST49744443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.208990097 CEST49744443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.209031105 CEST49744443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.209264040 CEST49746443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.209306002 CEST44349746104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.209371090 CEST49746443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.210364103 CEST49746443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.210387945 CEST44349746104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.239713907 CEST4434974535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:32.241341114 CEST49745443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:32.241400957 CEST4434974535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:32.241740942 CEST4434974535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:32.243423939 CEST44349743104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.245906115 CEST49745443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:32.245979071 CEST4434974535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:32.247209072 CEST49745443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:32.291410923 CEST4434974535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:32.377624035 CEST4434974535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:32.377671957 CEST4434974535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:32.377746105 CEST49745443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:32.460778952 CEST49745443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:05:32.460827112 CEST4434974535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:05:32.676204920 CEST44349746104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.722764015 CEST49746443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.877815962 CEST44349743104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.878001928 CEST44349743104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.880954027 CEST49743443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.933279991 CEST49746443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.933350086 CEST44349746104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.934048891 CEST44349746104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.935709000 CEST49746443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.935813904 CEST44349746104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.936153889 CEST49746443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.952630997 CEST49743443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:32.952644110 CEST44349743104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:32.983406067 CEST44349746104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:33.037508011 CEST44349746104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:33.037599087 CEST44349746104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:33.037662983 CEST49746443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:33.038228989 CEST49746443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:33.038249969 CEST44349746104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:33.182390928 CEST49747443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:33.182425976 CEST44349747184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:33.182522058 CEST49747443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:33.185609102 CEST49747443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:33.185626984 CEST44349747184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:33.424380064 CEST49748443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:05:33.424452066 CEST44349748142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:05:33.424546003 CEST49748443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:05:33.425257921 CEST49748443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:05:33.425303936 CEST44349748142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:05:33.436897993 CEST49749443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:33.436949968 CEST44349749104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:33.437515974 CEST49749443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:33.438411951 CEST49749443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:33.438445091 CEST44349749104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:33.439762115 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:33.439794064 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:33.439862967 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:33.440927982 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:33.440951109 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:33.833246946 CEST44349747184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:33.833336115 CEST49747443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:33.887195110 CEST49747443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:33.887249947 CEST44349747184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:33.887520075 CEST44349747184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:33.891699076 CEST44349749104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:33.932404041 CEST49747443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:33.932404041 CEST49749443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:33.970426083 CEST49749443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:33.970463037 CEST44349749104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:33.971497059 CEST44349749104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:33.971568108 CEST49749443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:33.972243071 CEST49749443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:33.972258091 CEST49749443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:33.972296000 CEST49749443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:33.972302914 CEST44349749104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:33.972359896 CEST49749443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:33.972774982 CEST49751443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:33.972803116 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:33.972897053 CEST49751443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:33.973356962 CEST49751443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:33.973368883 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:34.064042091 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:34.064575911 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:34.064635992 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:34.064961910 CEST44349748142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:05:34.065159082 CEST49748443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:05:34.065182924 CEST44349748142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:05:34.066299915 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:34.066463947 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:34.066611052 CEST44349748142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:05:34.066692114 CEST49748443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:05:34.074956894 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:34.075052977 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:34.075309992 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:34.075351954 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:34.076951981 CEST49748443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:05:34.077112913 CEST44349748142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:05:34.124430895 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:34.124432087 CEST49748443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:05:34.124456882 CEST44349748142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:05:34.150311947 CEST49747443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:34.166898012 CEST49748443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:05:34.195396900 CEST44349747184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:34.337109089 CEST44349747184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:34.337371111 CEST44349747184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:34.337438107 CEST49747443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:34.337635994 CEST49747443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:34.337675095 CEST44349747184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:34.337701082 CEST49747443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:34.337718964 CEST44349747184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:34.424009085 CEST49753443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:34.424047947 CEST44349753184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:34.424207926 CEST49753443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:34.424762011 CEST49753443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:34.424772024 CEST44349753184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:34.462419987 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:34.463016033 CEST49751443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:34.463030100 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:34.464057922 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:34.464119911 CEST49751443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:34.465415001 CEST49751443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:34.465476036 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:34.466036081 CEST49751443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:34.466042995 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:34.510288954 CEST49751443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:34.598324060 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:34.598355055 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:34.598375082 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:34.598397017 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:34.598397970 CEST49751443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:34.598407030 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:34.598437071 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:34.598462105 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:34.598462105 CEST49751443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:34.598473072 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:34.598488092 CEST49751443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:34.598521948 CEST49751443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:34.598522902 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:34.598573923 CEST49751443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:34.602124929 CEST49751443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:34.602135897 CEST44349751104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.058818102 CEST44349753184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:35.058908939 CEST49753443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:35.061939955 CEST49753443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:35.061950922 CEST44349753184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:35.062150955 CEST44349753184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:35.063615084 CEST49753443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:35.111401081 CEST44349753184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:35.274194002 CEST49754443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.274221897 CEST44349754104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.274300098 CEST49754443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.280416965 CEST49754443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.280436993 CEST44349754104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.306632042 CEST49755443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.306713104 CEST44349755104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.306812048 CEST49755443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.307073116 CEST49755443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.307105064 CEST44349755104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.335457087 CEST44349753184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:35.335509062 CEST44349753184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:35.335613966 CEST49753443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:35.337112904 CEST49753443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:35.337125063 CEST44349753184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:35.337135077 CEST49753443192.168.2.4184.28.90.27
                                                    Sep 27, 2024 09:05:35.337141037 CEST44349753184.28.90.27192.168.2.4
                                                    Sep 27, 2024 09:05:35.408484936 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.408540964 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.408564091 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.408602953 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.408629894 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.408663034 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.408710003 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.408744097 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.408744097 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.408772945 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.409308910 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.409348965 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.409393072 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.409410000 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.409436941 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.475440979 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.482781887 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.482806921 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.482863903 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.482875109 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.482896090 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.482917070 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.482935905 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.482971907 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.497811079 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.497854948 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.497898102 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.497914076 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.497956991 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.497993946 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.615540981 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.615583897 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.615627050 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.615642071 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.615690947 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.615716934 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.615727901 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.617310047 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.617357016 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.617403030 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.617414951 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.617486954 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.619076967 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.619115114 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.619149923 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.619163036 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.619200945 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.702363014 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.702388048 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.702435970 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.702460051 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.702496052 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.702864885 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.702884912 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.702922106 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.702939034 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.702970028 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.702996016 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.702996016 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.732399940 CEST44349754104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.742172956 CEST49754443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.742242098 CEST44349754104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.743815899 CEST44349754104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.743894100 CEST49754443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.744786024 CEST49754443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.744874954 CEST44349754104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.744888067 CEST49754443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.745033026 CEST49754443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.745047092 CEST44349754104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.745058060 CEST49754443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.745093107 CEST49754443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.746011972 CEST49756443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.746052980 CEST44349756104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.746150017 CEST49756443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.746505976 CEST49756443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.746520042 CEST44349756104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.761619091 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.761646986 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.761688948 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.761702061 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.761720896 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.761737108 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.761774063 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.761785984 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.761821032 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.761869907 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.763844013 CEST49750443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:35.763875008 CEST44349750143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.768795967 CEST44349755104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.769200087 CEST49755443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.769241095 CEST44349755104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.770982981 CEST44349755104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.771061897 CEST49755443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.771542072 CEST49755443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.771574974 CEST49755443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.771594048 CEST49755443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.771632910 CEST44349755104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.771789074 CEST49755443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.771857023 CEST49757443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.771908045 CEST44349757104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:35.771966934 CEST49757443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.772217035 CEST49757443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:35.772232056 CEST44349757104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.229760885 CEST44349756104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.239238977 CEST44349757104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.241977930 CEST49756443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:36.241990089 CEST44349756104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.242258072 CEST49757443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:36.242290020 CEST44349757104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.242330074 CEST44349756104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.243788958 CEST44349757104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.243861914 CEST49757443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:36.251010895 CEST49756443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:36.251080036 CEST44349756104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.274019957 CEST49757443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:36.274149895 CEST44349757104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.274527073 CEST49757443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:36.274544001 CEST44349757104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.295506954 CEST49756443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:36.380945921 CEST44349757104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.380983114 CEST44349757104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.381016016 CEST44349757104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.381045103 CEST49757443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:36.381066084 CEST44349757104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.381086111 CEST49757443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:36.381103992 CEST44349757104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.381159067 CEST49757443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:36.381166935 CEST44349757104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.381232977 CEST44349757104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:36.381285906 CEST49757443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:36.389727116 CEST49757443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:36.389745951 CEST44349757104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:37.671602964 CEST49758443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:37.671658039 CEST44349758143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:37.671888113 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:37.671925068 CEST49758443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:37.671935081 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:37.672065973 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:37.672276974 CEST49758443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:37.672286987 CEST44349758143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:37.672493935 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:37.672508001 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:38.141354084 CEST49672443192.168.2.4173.222.162.32
                                                    Sep 27, 2024 09:05:38.141433954 CEST44349672173.222.162.32192.168.2.4
                                                    Sep 27, 2024 09:05:38.274462938 CEST44349758143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:38.274764061 CEST49758443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:38.274796963 CEST44349758143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:38.275310040 CEST44349758143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:38.276386976 CEST49758443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:38.276487112 CEST44349758143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:38.276626110 CEST49758443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:38.276662111 CEST49758443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:38.276715994 CEST44349758143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:38.284646988 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:38.284862995 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:38.284878016 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:38.286004066 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:38.286304951 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:38.286473036 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:38.335747004 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:39.136235952 CEST44349758143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:39.136313915 CEST44349758143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:39.137168884 CEST49758443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:39.137226105 CEST44349758143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:39.137260914 CEST49758443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:39.137339115 CEST49758443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:39.138974905 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:39.183397055 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:40.916887045 CEST4972380192.168.2.42.19.126.163
                                                    Sep 27, 2024 09:05:40.922173023 CEST80497232.19.126.163192.168.2.4
                                                    Sep 27, 2024 09:05:40.922244072 CEST4972380192.168.2.42.19.126.163
                                                    Sep 27, 2024 09:05:42.804951906 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.805008888 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.805028915 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.805075884 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.805085897 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.805118084 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.805157900 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.805210114 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.805211067 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.805211067 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.805211067 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.805670977 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.805713892 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.805758953 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.805779934 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.805804968 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.845618010 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.881304979 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.881329060 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.881370068 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.881431103 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.881458998 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.881488085 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.881932020 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.890490055 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.890526056 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.890922070 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.891280890 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.891304970 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.893671036 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.893769979 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.893785954 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.893865108 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:42.893922091 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.894468069 CEST49759443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:42.894499063 CEST44349759143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:43.485368967 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:43.485651016 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:43.485682964 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:43.486602068 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:43.486673117 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:43.927798986 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:43.927949905 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:43.928093910 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:43.928121090 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:43.979825974 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:44.004735947 CEST44349748142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:05:44.004889011 CEST44349748142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:05:44.004997969 CEST49748443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:05:44.826334000 CEST49748443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:05:44.826416016 CEST44349748142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:05:46.756174088 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:46.756198883 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:46.756207943 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:46.756266117 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:46.756304979 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:46.756315947 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:46.756352901 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:46.756385088 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:46.756402016 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:46.756402969 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:46.756416082 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:46.796772003 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:46.986195087 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:46.986203909 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:46.986291885 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:46.986294031 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:46.986336946 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:46.986366987 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:46.986392975 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.044404030 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.044420958 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.044476032 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.044501066 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.044527054 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.044553995 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.044990063 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.045044899 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.045053005 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.045068979 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.045094967 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.045125008 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.048793077 CEST49766443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.048823118 CEST44349766143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.087083101 CEST49767443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.087110996 CEST44349767143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.087172031 CEST49767443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.094701052 CEST49767443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.094713926 CEST44349767143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.121129990 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.121243954 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.121328115 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.121850967 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.121887922 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.122474909 CEST49769443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.122550964 CEST44349769143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.122625113 CEST49769443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.123033047 CEST49769443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.123063087 CEST44349769143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.128716946 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.128739119 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.128818989 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.128925085 CEST49771443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.128956079 CEST44349771143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.129021883 CEST49771443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.129930973 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.129955053 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.130089045 CEST49771443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.130115986 CEST44349771143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.151032925 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.151061058 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.151120901 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.151896000 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.151913881 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.697467089 CEST44349767143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.697865009 CEST49767443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.697895050 CEST44349767143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.698654890 CEST44349767143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.698951960 CEST49767443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.699027061 CEST44349767143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.699449062 CEST49767443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.719927073 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.720128059 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.720163107 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.720469952 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.721043110 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.721106052 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.721359968 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.743441105 CEST44349767143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.743875027 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.744115114 CEST44349771143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.744113922 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.744165897 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.744375944 CEST49771443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.744386911 CEST44349771143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.747690916 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.747764111 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.747984886 CEST44349771143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.748042107 CEST49771443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.748408079 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.748589039 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.748708010 CEST49771443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.748883963 CEST44349771143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.748971939 CEST49771443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.748984098 CEST44349771143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.749027967 CEST44349769143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.749219894 CEST49769443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.749239922 CEST44349769143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.750657082 CEST44349769143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.750725985 CEST49769443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.751061916 CEST49769443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.751146078 CEST44349769143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.751172066 CEST49769443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.763437033 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.781666994 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.781846046 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.781872034 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.785397053 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.785474062 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.785845041 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.785959005 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.786009073 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.791404009 CEST44349769143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.791853905 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.791866064 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.791901112 CEST49769443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.791907072 CEST44349769143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.792134047 CEST49771443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.839853048 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.839863062 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.839901924 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.839901924 CEST49769443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:47.886431932 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:50.498193026 CEST44349771143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:50.498389006 CEST44349771143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:50.498497963 CEST44349767143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:50.498516083 CEST49771443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:50.498656988 CEST44349767143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:50.498672009 CEST49767443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:50.498691082 CEST44349767143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:50.498722076 CEST49767443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:50.498752117 CEST49767443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:50.500427961 CEST49771443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:50.500471115 CEST44349771143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:50.588418961 CEST44349769143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:50.588537931 CEST44349769143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:50.588629007 CEST49769443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:50.589382887 CEST49769443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:50.589423895 CEST44349769143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:50.862855911 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:50.862920046 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:50.862941027 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:50.862983942 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:50.862986088 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:50.863007069 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:50.863024950 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:50.863034010 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:50.863034010 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:50.863056898 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:50.863059044 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:50.863076925 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:50.914273024 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.105087042 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.105113029 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.105160952 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.105185032 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.105211020 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.105232000 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.105237961 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.105248928 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.105283022 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.132977962 CEST44349756104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:51.133146048 CEST44349756104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:51.133197069 CEST49756443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:51.163314104 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.163332939 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.163374901 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.163440943 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.163440943 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.163463116 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.163518906 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.164081097 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.164151907 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.164165020 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.164222956 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.164242983 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.164293051 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.164397955 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.164432049 CEST44349773143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.164454937 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.164503098 CEST49773443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.177443981 CEST49756443192.168.2.4104.21.67.142
                                                    Sep 27, 2024 09:05:51.177464008 CEST44349756104.21.67.142192.168.2.4
                                                    Sep 27, 2024 09:05:51.413960934 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.413989067 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.414009094 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.414066076 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.414146900 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.414194107 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.414194107 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.415225029 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.415292025 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.415335894 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.415359974 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.415409088 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.415409088 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.488667011 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.488688946 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.488764048 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.488787889 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.488843918 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.519474983 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.519546986 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.519648075 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.522341013 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.522370100 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.525815010 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.525876045 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.525943995 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.526551962 CEST49776443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.526598930 CEST44349776143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.526693106 CEST49776443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.526905060 CEST49776443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.526921034 CEST44349776143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.527137041 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.527153969 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.552212000 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.552232027 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.552263975 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.552339077 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.552419901 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.552421093 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.555942059 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.667589903 CEST49768443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:51.667637110 CEST44349768143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.129251003 CEST44349776143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.129687071 CEST49776443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:52.129723072 CEST44349776143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.129934072 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.130136967 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:52.130196095 CEST44349776143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.130218029 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.130723000 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.131155968 CEST49776443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:52.131239891 CEST44349776143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.131784916 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:52.131911993 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.131912947 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.132257938 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:52.132278919 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.132400990 CEST49776443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:52.132461071 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:52.135790110 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.135869026 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:52.136187077 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:52.136362076 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.136370897 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:52.179399967 CEST44349776143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.179425955 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.179436922 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.188855886 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:52.188865900 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:52.236689091 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:54.925714016 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:54.925781965 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:54.925802946 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:54.925843000 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:54.925841093 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:54.925863028 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:54.925879002 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:54.925880909 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:54.925899982 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:54.925913095 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:54.925918102 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:54.925937891 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:54.978212118 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.069811106 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.069879055 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.069916964 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.069978952 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.070034027 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.071027040 CEST49775443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.071047068 CEST44349775143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.081619978 CEST49777443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.081646919 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.081908941 CEST49777443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.082134008 CEST49777443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.082143068 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.185072899 CEST44349776143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.185101032 CEST44349776143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.185118914 CEST44349776143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.185177088 CEST49776443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.185204029 CEST44349776143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.185225964 CEST49776443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.185235023 CEST44349776143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.185261011 CEST49776443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.185286045 CEST49776443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.186664104 CEST49776443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.186676979 CEST44349776143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.208188057 CEST49778443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.208203077 CEST44349778143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.208312035 CEST49778443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.208498001 CEST49778443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.208503008 CEST44349778143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.692075968 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.692363024 CEST49777443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.692382097 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.693459988 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.693906069 CEST49777443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.694071054 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.694114923 CEST49777443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.735469103 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.747864962 CEST49777443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.800127983 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.800196886 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.800262928 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.800285101 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.800338030 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.800376892 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.838999033 CEST44349778143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.839224100 CEST49778443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.839230061 CEST44349778143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.840132952 CEST44349778143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.840198040 CEST49778443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.841161966 CEST49778443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.841217041 CEST44349778143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.841327906 CEST49778443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.841339111 CEST44349778143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.843357086 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:55.888691902 CEST49778443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.032217026 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.032239914 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.032305956 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.032310009 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.032354116 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.032392979 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.032419920 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.092041969 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.092087030 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.092130899 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.092150927 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.092180967 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.092236042 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.094033003 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.094077110 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.094111919 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.094126940 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.094156981 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.094167948 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.094175100 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.094198942 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.094255924 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.238022089 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.238069057 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.238109112 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.238132954 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.238162041 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.238292933 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.239717007 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.239764929 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.239803076 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.239818096 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.239847898 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.239866972 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.240674973 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.240721941 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.240748882 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.240761042 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.240789890 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.240808964 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.258312941 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.258385897 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.258400917 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.258481026 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.258538961 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.258601904 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.258654118 CEST44349774143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.258683920 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.258703947 CEST49774443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.290540934 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.290575981 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.290702105 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.291184902 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.291198969 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.301065922 CEST49780443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.301141024 CEST44349780143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.301357031 CEST49780443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.301959991 CEST49780443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.301995039 CEST44349780143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.339623928 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.387411118 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.404313087 CEST49781443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.404402971 CEST44349781143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.404489994 CEST49781443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.404707909 CEST49781443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.404738903 CEST44349781143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.899121046 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.903882980 CEST44349780143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.943752050 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.943996906 CEST49780443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.968939066 CEST49780443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.968962908 CEST44349780143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.969279051 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.969288111 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.970393896 CEST44349780143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.970614910 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.970822096 CEST49780443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.971035957 CEST44349780143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.971045971 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.971229076 CEST49780443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:56.971231937 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.971340895 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:57.003143072 CEST44349781143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:57.003346920 CEST49781443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:57.003410101 CEST44349781143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:57.004852057 CEST44349781143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:57.004928112 CEST49781443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:57.008204937 CEST49781443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:57.008295059 CEST44349781143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:57.008694887 CEST49781443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:57.008713007 CEST44349781143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:57.015420914 CEST44349780143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:57.015419960 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:57.021538973 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:57.021539927 CEST49780443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:57.052769899 CEST49781443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:58.541009903 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:58.541074038 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:58.541094065 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:58.541137934 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:58.541153908 CEST49777443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:58.541156054 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:58.541173935 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:58.541187048 CEST49777443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:58.541187048 CEST49777443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:58.541205883 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:58.541207075 CEST49777443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:58.541266918 CEST49777443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:58.541266918 CEST49777443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:58.541317940 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:58.541491985 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:58.541568995 CEST49777443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:58.543776989 CEST49777443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:58.543795109 CEST44349777143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:58.878104925 CEST44349778143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:58.878135920 CEST44349778143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:58.878201962 CEST44349778143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:58.878266096 CEST49778443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:58.878983021 CEST49778443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:58.878993988 CEST44349778143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:59.530524015 CEST44349780143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:59.530617952 CEST44349780143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:59.530778885 CEST49780443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:59.530829906 CEST44349780143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:59.530857086 CEST49780443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:59.530893087 CEST49780443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:59.589124918 CEST44349781143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:59.591255903 CEST44349781143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:59.591356039 CEST49781443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:59.592583895 CEST49781443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:59.592622995 CEST44349781143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:59.844949961 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:59.845029116 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:59.845050097 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:59.845110893 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:59.845179081 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:05:59.845216036 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:05:59.845385075 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.071616888 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.071641922 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.071659088 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.071698904 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.071703911 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.071729898 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.071754932 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.071758032 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.071775913 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.071780920 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.071839094 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.085972071 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.086020947 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.086056948 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.086083889 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.086134911 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.086134911 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.143623114 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.143687963 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.143738985 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.143759012 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.143809080 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.143831968 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.157280922 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.157330990 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.157375097 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.157392025 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.157455921 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.286082983 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.286137104 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.286180019 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.286206961 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.286237955 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.286262989 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.287983894 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.288028955 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.288083076 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.288098097 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.288136005 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.288161039 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.289880991 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.289930105 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.289949894 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.289962053 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.290000916 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.290025949 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.290044069 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.290055990 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.290110111 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.290122986 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.290191889 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.290273905 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.297921896 CEST49770443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.297954082 CEST44349770143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.462126017 CEST49782443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.462198973 CEST44349782143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.462280989 CEST49782443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.468070984 CEST49783443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.468120098 CEST44349783143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.468267918 CEST49783443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.469504118 CEST49784443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.469582081 CEST44349784143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.469705105 CEST49784443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.471457958 CEST49782443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.471529961 CEST44349782143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.471637011 CEST49783443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.471673965 CEST44349783143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.471800089 CEST49784443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.471833944 CEST44349784143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.494538069 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.494595051 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.494661093 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.496114016 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.496134996 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.616741896 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.616801977 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.616822958 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.616858006 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.616869926 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.616902113 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.616919041 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.616923094 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.616940022 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.616990089 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.616997957 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.617070913 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.702642918 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.702667952 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.702725887 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.702734947 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.702747107 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.702811956 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.702824116 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.702869892 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.863775015 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.863826036 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.863869905 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.863894939 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.863931894 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.863959074 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.866417885 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.866462946 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.866486073 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.866503000 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.866538048 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.866561890 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:00.948760033 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:00.948827028 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.028110981 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.028158903 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.028209925 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.028219938 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.028276920 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.029119968 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.029160976 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.029190063 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.029195070 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.029222965 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.029244900 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.030642986 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.030688047 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.030725956 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.030730963 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.030776978 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.031059980 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.031141996 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.031151056 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.031238079 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.031300068 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.084708929 CEST44349782143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.085724115 CEST44349784143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.090851068 CEST44349783143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.125250101 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.132740021 CEST49782443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.132821083 CEST49784443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.142700911 CEST49783443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.175673962 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.356575966 CEST49783443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.356597900 CEST44349783143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.356744051 CEST49784443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.356767893 CEST44349784143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.356942892 CEST44349783143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.357089996 CEST49782443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.357141972 CEST44349782143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.357374907 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.357412100 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.358417034 CEST44349782143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.358474016 CEST49783443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.358542919 CEST44349783143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.358685017 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.359409094 CEST49782443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.359601974 CEST44349782143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.360090971 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.360275030 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.360498905 CEST44349784143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.360579014 CEST49784443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.396087885 CEST49783443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.396393061 CEST49782443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.396688938 CEST49784443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.396917105 CEST44349784143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.396950960 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.397102118 CEST49784443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.397146940 CEST44349784143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.439435005 CEST44349783143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.440263033 CEST49784443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.441039085 CEST49779443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.441071033 CEST44349779143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.443408012 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.443413973 CEST44349782143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.541568041 CEST49786443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.541621923 CEST44349786143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:01.541759968 CEST49786443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.542689085 CEST49786443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:01.542709112 CEST44349786143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:02.149442911 CEST44349786143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:02.149791956 CEST49786443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:02.149831057 CEST44349786143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:02.150923014 CEST44349786143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:02.151689053 CEST49786443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:02.151856899 CEST44349786143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:02.152389050 CEST49786443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:02.195429087 CEST44349786143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.726090908 CEST44349782143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.758727074 CEST44349784143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.766319990 CEST49782443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.806612015 CEST49784443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.894125938 CEST44349782143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.894192934 CEST49782443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.894239902 CEST44349782143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.894412994 CEST44349782143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.894593954 CEST49782443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.902072906 CEST49782443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.902091026 CEST44349782143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.909240961 CEST44349784143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.909267902 CEST44349784143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.909318924 CEST49784443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.910001040 CEST44349784143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.910094976 CEST49784443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.910315037 CEST49784443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.910352945 CEST44349784143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.914334059 CEST49787443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.914386988 CEST44349787143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.914555073 CEST49787443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.915014029 CEST49787443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.915044069 CEST44349787143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.919274092 CEST49788443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.919358015 CEST44349788143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.919461966 CEST49788443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.919796944 CEST49788443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.919831038 CEST44349788143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.962965965 CEST44349783143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.963004112 CEST44349783143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.963011980 CEST44349783143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.963083029 CEST44349783143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:03.963082075 CEST49783443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.963139057 CEST49783443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.966089010 CEST49783443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:03.966124058 CEST44349783143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.013926983 CEST49789443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.014017105 CEST44349789143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.014096022 CEST49789443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.014986992 CEST49789443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.015021086 CEST44349789143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.015472889 CEST49790443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.015494108 CEST44349790143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.015716076 CEST49790443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.016159058 CEST49790443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.016180038 CEST44349790143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.018485069 CEST49791443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.018537998 CEST44349791143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.018611908 CEST49791443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.018767118 CEST49791443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.018794060 CEST44349791143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.138206959 CEST49792443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.138305902 CEST44349792143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.138392925 CEST49792443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.141558886 CEST49792443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.141596079 CEST44349792143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.184957981 CEST49793443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.185010910 CEST44349793143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.185123920 CEST49793443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.185771942 CEST49793443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.185806990 CEST44349793143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.517664909 CEST44349787143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.517977953 CEST49787443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.518019915 CEST44349787143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.518804073 CEST44349787143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.519285917 CEST49787443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.519371033 CEST44349787143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.519537926 CEST49787443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.522910118 CEST44349788143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.523365021 CEST49788443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.523394108 CEST44349788143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.524481058 CEST44349788143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.526456118 CEST49788443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.526628017 CEST49788443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.526629925 CEST44349788143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.567409039 CEST44349788143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.567428112 CEST44349787143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.572010994 CEST49788443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.633613110 CEST44349789143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.633943081 CEST49789443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.634006023 CEST44349789143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.634211063 CEST44349790143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.634329081 CEST44349789143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.635803938 CEST49790443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.635828018 CEST44349790143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.636153936 CEST49789443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.636224985 CEST44349789143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.636905909 CEST49789443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.636933088 CEST44349790143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.637514114 CEST49790443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.637703896 CEST49790443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.637732983 CEST44349790143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.638370037 CEST44349790143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.671380997 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.671461105 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.671482086 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.671519041 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.671525955 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.671545982 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.671555996 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.671565056 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.671577930 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.671597958 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.671600103 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.671614885 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.683407068 CEST44349789143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.684340000 CEST49790443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.724167109 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.741077900 CEST44349792143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.751425028 CEST44349791143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.753537893 CEST49792443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.753592014 CEST44349792143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.753770113 CEST49791443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.753824949 CEST44349791143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.754499912 CEST44349792143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.754565954 CEST49792443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.757347107 CEST44349791143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.757419109 CEST49791443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.758294106 CEST49792443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.758358002 CEST44349792143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.758687973 CEST49791443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.758866072 CEST44349791143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.759213924 CEST49792443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.759229898 CEST44349792143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.759466887 CEST49791443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.759484053 CEST44349791143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.775716066 CEST44349786143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.775877953 CEST44349786143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.775934935 CEST49786443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.776009083 CEST49786443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.776025057 CEST44349786143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.776036978 CEST49786443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.776072025 CEST49786443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.805953979 CEST49792443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.806030035 CEST49791443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.818624020 CEST44349793143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.820050955 CEST49793443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.820086956 CEST44349793143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.823671103 CEST44349793143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.823744059 CEST49793443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.842878103 CEST49793443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.843089104 CEST44349793143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.843445063 CEST49793443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.843477011 CEST44349793143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.892420053 CEST49793443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.916924953 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.916954994 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.916990995 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.917009115 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.917030096 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.917043924 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.917056084 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.917063951 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.917072058 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.917072058 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.917098045 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.985517025 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.985542059 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.985589981 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.985605001 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.985625982 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.985637903 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.985657930 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.985673904 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.985785007 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.987370968 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.987437963 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.987458944 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.987468004 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.987499952 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.987514019 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:04.987515926 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.987543106 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.987593889 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:05.133503914 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:05.133570910 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:05.133610964 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:05.133620024 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:05.133667946 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:05.134541035 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:05.134588957 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:05.134628057 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:05.134634972 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:05.134656906 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:05.134675980 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:05.135584116 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:05.135628939 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:05.135677099 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:05.135684013 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:05.135727882 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:05.135746956 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:05.136331081 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:05.136394024 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:05.136399984 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:05.136535883 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:05.136584044 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:05.137926102 CEST49785443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:05.137937069 CEST44349785143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:05.531286955 CEST44349793143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:05.531450033 CEST44349793143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:05.531588078 CEST49793443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:06.206466913 CEST49793443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:06.206506968 CEST44349793143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:06.208766937 CEST49794443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:06.208813906 CEST44349794143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:06.208884001 CEST49794443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:06.209515095 CEST49794443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:06.209546089 CEST44349794143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:06.230345964 CEST49795443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:06.230406046 CEST44349795143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:06.230499983 CEST49795443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:06.230767012 CEST49795443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:06.230799913 CEST44349795143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:06.821000099 CEST44349794143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:06.821300030 CEST49794443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:06.821333885 CEST44349794143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:06.822419882 CEST44349794143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:06.823513031 CEST49794443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:06.823685884 CEST44349794143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:06.824105978 CEST49794443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:06.841345072 CEST44349795143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:06.845645905 CEST49795443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:06.845694065 CEST44349795143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:06.846842051 CEST44349795143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:06.854362965 CEST49795443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:06.854515076 CEST49795443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:06.854528904 CEST44349795143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:06.854571104 CEST44349795143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:06.867429018 CEST44349794143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:06.973233938 CEST44349788143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.025953054 CEST49788443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.063432932 CEST44349795143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.063635111 CEST49795443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.074095964 CEST44349790143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.088115931 CEST44349787143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.132034063 CEST44349788143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.132061005 CEST44349788143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.132117987 CEST49788443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.132234097 CEST44349788143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.132293940 CEST49788443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.132323027 CEST44349788143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.132437944 CEST44349788143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.132797956 CEST49788443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.135128975 CEST49788443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.135163069 CEST44349788143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.153337002 CEST44349787143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.153419971 CEST44349787143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.153492928 CEST49787443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.180186987 CEST44349792143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.184026957 CEST49790443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.235537052 CEST44349790143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.235655069 CEST44349790143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.235730886 CEST49790443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.347481966 CEST44349792143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.347583055 CEST49792443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.347645044 CEST44349792143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.347680092 CEST44349792143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.347738028 CEST49792443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.356756926 CEST49787443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.356817007 CEST44349787143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.359256029 CEST49790443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.359292984 CEST44349790143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.363532066 CEST49792443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.363563061 CEST44349792143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.366970062 CEST44349789143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.366996050 CEST44349789143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.367063999 CEST49789443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.367093086 CEST44349789143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.367109060 CEST44349789143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.367163897 CEST49789443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.381071091 CEST44349791143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.381128073 CEST44349791143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.381227970 CEST49791443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.381287098 CEST44349791143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.381320000 CEST44349791143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.383971930 CEST49791443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.430804014 CEST49789443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.430867910 CEST44349789143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.443614960 CEST49791443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.443655014 CEST44349791143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.454447031 CEST49796443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.454493046 CEST44349796143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.454615116 CEST49796443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.454910994 CEST49796443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.454925060 CEST44349796143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.461811066 CEST49797443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.461858034 CEST44349797143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.461963892 CEST49797443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.462189913 CEST49797443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.462208986 CEST44349797143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.464081049 CEST49798443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.464091063 CEST44349798143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:07.464263916 CEST49798443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.464436054 CEST49798443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:07.464451075 CEST44349798143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.056660891 CEST44349796143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.057244062 CEST49796443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:08.057256937 CEST44349796143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.058324099 CEST44349796143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.059740067 CEST49796443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:08.059814930 CEST44349796143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.060086966 CEST49796443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:08.061748028 CEST44349798143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.061984062 CEST49798443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:08.062041044 CEST44349798143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.063472033 CEST44349798143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.063576937 CEST49798443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:08.064114094 CEST49798443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:08.064193964 CEST44349798143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.064239979 CEST49798443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:08.068444967 CEST44349797143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.068789005 CEST49797443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:08.068809986 CEST44349797143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.069184065 CEST44349797143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.070322990 CEST49797443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:08.070389032 CEST44349797143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.070561886 CEST49797443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:08.107405901 CEST44349796143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.111407042 CEST44349798143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.111464024 CEST44349797143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.189799070 CEST49798443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:08.189857006 CEST44349798143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.340715885 CEST49798443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:08.781023026 CEST49799443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:08.781049013 CEST44349799143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:08.781243086 CEST49799443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:08.787523985 CEST49799443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:08.787533998 CEST44349799143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.388292074 CEST44349799143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.388644934 CEST49799443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.388654947 CEST44349799143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.388932943 CEST44349799143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.389777899 CEST49799443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.389826059 CEST44349799143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.390687943 CEST49799443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.425131083 CEST44349794143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.425409079 CEST44349794143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.425487041 CEST49794443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.427702904 CEST49794443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.427755117 CEST44349794143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.435400963 CEST44349799143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.452498913 CEST49800443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.452549934 CEST44349800143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.452620983 CEST49800443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.453126907 CEST49800443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.453144073 CEST44349800143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.478159904 CEST44349795143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.478214979 CEST44349795143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.478302956 CEST49795443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.478329897 CEST44349795143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.478363991 CEST44349795143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.478424072 CEST49795443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.485097885 CEST49795443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.485111952 CEST44349795143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.508872986 CEST49801443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.508956909 CEST44349801143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.509056091 CEST49801443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.509747028 CEST49801443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.509778976 CEST44349801143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.961270094 CEST49802443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.961328983 CEST44349802143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.961543083 CEST49802443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.962471008 CEST49802443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.962503910 CEST44349802143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.975676060 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.975722075 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.975806952 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.975852966 CEST49805443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.975903034 CEST44349805143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.975981951 CEST49805443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.976257086 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.976273060 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.976435900 CEST49805443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:09.976469994 CEST44349805143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.056425095 CEST44349800143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.056960106 CEST49800443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.057004929 CEST44349800143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.060497046 CEST44349800143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.060575008 CEST49800443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.061597109 CEST49800443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.061682940 CEST44349800143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.061916113 CEST49800443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.061933994 CEST44349800143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.118033886 CEST44349801143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.118349075 CEST49801443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.118379116 CEST44349801143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.118904114 CEST44349801143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.121289015 CEST49801443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.121388912 CEST44349801143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.121623039 CEST49801443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.163422108 CEST44349801143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.189850092 CEST49800443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.446495056 CEST44349796143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.500360966 CEST49796443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.575376987 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.575936079 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.575984955 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.577403069 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.577465057 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.581115961 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.581217051 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.581348896 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.584937096 CEST44349802143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.585602999 CEST49802443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.585638046 CEST44349802143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.586735010 CEST44349802143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.587769985 CEST49802443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.587954044 CEST44349802143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.588560104 CEST49802443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.597719908 CEST44349805143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.609910965 CEST44349796143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.610191107 CEST44349796143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.610301971 CEST49796443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.612685919 CEST49805443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.612729073 CEST44349805143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.614166021 CEST44349805143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.614249945 CEST49805443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.616893053 CEST49805443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.616977930 CEST44349805143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.617614985 CEST49805443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.617630005 CEST44349805143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.623450041 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.625019073 CEST49796443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.625032902 CEST44349796143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.630163908 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.630187035 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.635443926 CEST44349802143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.656949997 CEST44349798143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.672050953 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.687448025 CEST49805443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.714126110 CEST44349798143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.714262962 CEST49798443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.714328051 CEST44349798143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.714483023 CEST44349798143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.714684963 CEST49798443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.774880886 CEST44349797143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.774895906 CEST44349797143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.774955988 CEST49797443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:10.774960041 CEST44349797143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:10.775021076 CEST49797443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:11.373506069 CEST49798443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:11.373555899 CEST44349798143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:11.412194014 CEST49797443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:11.412213087 CEST44349797143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:12.074897051 CEST44349799143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:12.075149059 CEST44349799143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:12.075206995 CEST49799443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:12.466334105 CEST49799443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:12.466361046 CEST44349799143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:12.762376070 CEST44349800143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:12.762664080 CEST44349800143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:12.762736082 CEST49800443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:12.763745070 CEST49800443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:12.763793945 CEST44349800143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:12.765032053 CEST44349801143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:12.765103102 CEST44349801143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:12.765180111 CEST49801443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:12.765212059 CEST44349801143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:12.765391111 CEST44349801143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:12.765439987 CEST49801443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:12.766035080 CEST49801443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:12.766052961 CEST44349801143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:13.272277117 CEST44349802143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:13.276904106 CEST44349802143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:13.277091026 CEST49802443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:13.288552046 CEST49802443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:13.288575888 CEST44349802143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:13.425079107 CEST44349805143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:13.429137945 CEST44349805143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:13.429255962 CEST44349805143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:13.429291964 CEST49805443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:13.429353952 CEST49805443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:14.003452063 CEST49805443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:14.003504992 CEST44349805143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:14.298031092 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:14.490998030 CEST49806443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:14.491087914 CEST44349806143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:14.491167068 CEST49806443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:14.491729975 CEST49806443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:14.491765022 CEST44349806143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:14.493808031 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:14.512723923 CEST49807443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:14.512770891 CEST44349807143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:14.512824059 CEST49807443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:14.513134956 CEST49807443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:14.513154030 CEST44349807143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:14.782418966 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:14.782430887 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:14.782471895 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:14.782493114 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:14.782531023 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.010560036 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.010567904 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.010601044 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.010626078 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.010638952 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.010648012 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.010670900 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.010689974 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.010723114 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.023050070 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.023057938 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.023089886 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.023101091 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.023112059 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.023118019 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.023133039 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.023155928 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.023181915 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.093760014 CEST44349806143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.097090960 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.097103119 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.097131014 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.097141027 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.097156048 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.097203970 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.097208977 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.097248077 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.126374006 CEST44349807143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.131031036 CEST49806443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.131081104 CEST44349806143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.131400108 CEST49807443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.131411076 CEST44349807143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.132262945 CEST44349806143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.132977009 CEST49806443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.133176088 CEST44349806143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.133491993 CEST49806443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.134686947 CEST44349807143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.134754896 CEST49807443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.135504007 CEST49807443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.135586023 CEST44349807143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.135844946 CEST49807443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.135853052 CEST44349807143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.175430059 CEST44349806143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.178302050 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.178320885 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.178368092 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.178378105 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.178415060 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.178430080 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.196573973 CEST49807443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.265067101 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.265085936 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.265146017 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.265158892 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.265202045 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.272646904 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.272665024 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.272727966 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.272737026 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.272778988 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.393373013 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.393388033 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.393465996 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.393484116 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.393531084 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.394623995 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.394639969 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.394684076 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.394691944 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.394716978 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.394728899 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.396141052 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.396157026 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.396215916 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.396224022 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.396250010 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.396342039 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.398117065 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.398134947 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.398183107 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.398191929 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.398219109 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.398256063 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.470731020 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.470748901 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.471852064 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.471914053 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.471976995 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.541210890 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.541289091 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.541311026 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.541368008 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.541374922 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.541409969 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.541460037 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.541579008 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.541593075 CEST44349804143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:15.541600943 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:15.541686058 CEST49804443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:16.714138985 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:16.714215040 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:16.714752913 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:16.715204000 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:16.715224981 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:17.313355923 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:17.313750982 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:17.313775063 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:17.314109087 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:17.314987898 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:17.314987898 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:17.315051079 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:17.368170977 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:17.584475040 CEST44349807143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:17.584589958 CEST44349807143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:17.584655046 CEST49807443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:17.584686995 CEST44349807143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:17.584817886 CEST44349807143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:17.584880114 CEST49807443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:17.598570108 CEST49807443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:17.598587036 CEST44349807143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:17.772381067 CEST44349806143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:17.772697926 CEST44349806143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:17.772768021 CEST49806443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:17.773962975 CEST49806443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:17.774008036 CEST44349806143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:18.961289883 CEST49809443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:18.961323023 CEST44349809143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:18.961417913 CEST49809443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:18.965940952 CEST49809443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:18.965955019 CEST44349809143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:19.508014917 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:19.555443048 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:19.562627077 CEST44349809143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:19.562896967 CEST49809443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:19.562908888 CEST44349809143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:19.563529968 CEST44349809143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:19.563834906 CEST49809443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:19.563930988 CEST44349809143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:19.564032078 CEST49809443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:19.607418060 CEST44349809143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:19.971328974 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:19.971342087 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:19.971371889 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:19.971399069 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.024801016 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.193576097 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.193588972 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.193613052 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.193635941 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.193636894 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.193646908 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.193670034 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.193680048 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.193691015 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.193700075 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.193732023 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.206108093 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.206116915 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.206142902 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.206170082 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.206177950 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.206228018 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.206233978 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.206273079 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.276128054 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.276151896 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.276197910 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.276205063 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.276236057 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.276252031 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.280670881 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.280692101 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.280741930 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.280749083 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.280772924 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.280796051 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.425296068 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.425317049 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.425373077 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.425384045 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.425435066 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.510399103 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.510420084 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.510476112 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.510483980 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.510530949 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.564637899 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.564656973 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.564735889 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.564745903 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.564788103 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.566158056 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.566173077 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.566235065 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.566241980 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.566284895 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.574295044 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.574309111 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.574357986 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.574366093 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.574400902 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.574419975 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.575670958 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.575685978 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.575743914 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.575752974 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.575793028 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.639395952 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.639414072 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.639444113 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.639462948 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.639467955 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.639497042 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.639514923 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.639529943 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:20.639575005 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.639946938 CEST49808443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:20.639956951 CEST44349808143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:22.203403950 CEST44349809143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:22.203515053 CEST44349809143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:22.203569889 CEST49809443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:22.204085112 CEST49809443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:22.204099894 CEST44349809143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:27.339063883 CEST49811443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:27.339122057 CEST44349811143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:27.339354992 CEST49811443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:27.339615107 CEST49811443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:27.339628935 CEST44349811143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:27.937380075 CEST44349811143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:27.978173018 CEST49811443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:28.036731958 CEST49811443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:28.036744118 CEST44349811143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:28.038136005 CEST44349811143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:28.039625883 CEST49811443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:28.039800882 CEST44349811143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:28.040283918 CEST49811443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:28.087430954 CEST44349811143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:29.671561003 CEST4972480192.168.2.42.19.126.163
                                                    Sep 27, 2024 09:06:29.677295923 CEST80497242.19.126.163192.168.2.4
                                                    Sep 27, 2024 09:06:29.677362919 CEST4972480192.168.2.42.19.126.163
                                                    Sep 27, 2024 09:06:30.623472929 CEST44349811143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:30.623563051 CEST44349811143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:30.623720884 CEST49811443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:30.623749971 CEST44349811143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:30.623794079 CEST49811443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:30.623794079 CEST49811443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:31.151408911 CEST49813443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:06:31.151460886 CEST4434981335.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.151530027 CEST49813443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:06:31.151777029 CEST49813443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:06:31.151794910 CEST4434981335.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.181152105 CEST49814443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:31.181164980 CEST44349814143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.181286097 CEST49814443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:31.181462049 CEST49814443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:31.181473970 CEST44349814143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.607094049 CEST4434981335.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.607673883 CEST49813443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:06:31.607708931 CEST4434981335.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.608182907 CEST4434981335.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.609548092 CEST49813443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:06:31.609631062 CEST4434981335.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.610455990 CEST49813443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:06:31.655405045 CEST4434981335.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.735380888 CEST4434981335.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.735481977 CEST4434981335.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.735645056 CEST49813443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:06:31.748888969 CEST49813443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:06:31.748907089 CEST4434981335.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.751054049 CEST49815443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:06:31.751148939 CEST4434981535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.751272917 CEST49815443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:06:31.751827002 CEST49815443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:06:31.751877069 CEST4434981535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.782560110 CEST44349814143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.782875061 CEST49814443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:31.782888889 CEST44349814143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.784337997 CEST44349814143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.784430981 CEST49814443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:31.787061930 CEST49814443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:31.787137985 CEST44349814143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.788341999 CEST49814443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:31.788348913 CEST44349814143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.837315083 CEST49814443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:32.226954937 CEST4434981535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:32.227988958 CEST49815443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:06:32.228017092 CEST4434981535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:32.228497982 CEST4434981535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:32.233870029 CEST49815443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:06:32.233956099 CEST4434981535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:32.234383106 CEST49815443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:06:32.275403976 CEST4434981535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:32.363589048 CEST4434981535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:32.363670111 CEST4434981535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:32.363745928 CEST49815443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:06:32.364315987 CEST49815443192.168.2.435.190.80.1
                                                    Sep 27, 2024 09:06:32.364367008 CEST4434981535.190.80.1192.168.2.4
                                                    Sep 27, 2024 09:06:33.178167105 CEST49816443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:06:33.178231955 CEST44349816142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:06:33.178303003 CEST49816443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:06:33.178627014 CEST49816443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:06:33.178648949 CEST44349816142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:06:33.366075993 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:33.366123915 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:33.366199970 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:33.366772890 CEST49818443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:33.366780043 CEST44349818143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:33.366856098 CEST49818443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:33.367990017 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:33.368005991 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:33.368217945 CEST49818443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:33.368228912 CEST44349818143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:33.813965082 CEST44349816142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:06:33.857414961 CEST49816443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:06:33.974746943 CEST44349818143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:33.983167887 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:34.028984070 CEST49818443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:34.028984070 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:34.160763979 CEST44349814143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:34.161015987 CEST44349814143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:34.162003040 CEST49814443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:34.410914898 CEST49816443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:06:34.410950899 CEST44349816142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:06:34.411151886 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:34.411163092 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:34.411616087 CEST49818443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:34.411628962 CEST44349818143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:34.412265062 CEST49814443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:34.412281990 CEST44349814143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:34.412283897 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:34.412365913 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:34.412465096 CEST44349816142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:06:34.413156986 CEST44349818143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:34.413172960 CEST44349818143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:34.413216114 CEST49818443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:34.415724039 CEST49819443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:34.415803909 CEST44349819143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:34.415903091 CEST49819443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:34.417283058 CEST49816443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:06:34.417500019 CEST44349816142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:06:34.418041945 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:34.418101072 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:34.418646097 CEST49818443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:34.418730974 CEST44349818143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:34.419465065 CEST49819443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:34.419500113 CEST44349819143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:34.420002937 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:34.420011997 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:34.461846113 CEST49818443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:34.461879015 CEST44349818143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:34.461910009 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:34.462028980 CEST49816443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:06:34.511293888 CEST49818443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:35.032618999 CEST44349819143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:35.049474001 CEST49819443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:35.049493074 CEST44349819143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:35.050033092 CEST44349819143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:35.103774071 CEST49819443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:35.116111994 CEST49819443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:35.116336107 CEST49819443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:35.116350889 CEST44349819143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:35.163403988 CEST44349819143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:35.173443079 CEST49819443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:37.687985897 CEST44349819143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:37.688077927 CEST44349819143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:37.688172102 CEST49819443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:37.797820091 CEST49819443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:37.797873020 CEST44349819143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.173659086 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.173676968 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.173682928 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.173702955 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.173708916 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.173713923 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.173747063 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.173780918 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.173794031 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.173861027 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.175519943 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.175533056 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.175601959 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.175614119 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.175647020 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.220463991 CEST49818443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.220890999 CEST49820443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.221000910 CEST44349820143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.221075058 CEST49820443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.221287966 CEST49821443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.221333027 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.221518993 CEST49820443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.221524000 CEST49821443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.221553087 CEST44349820143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.221654892 CEST49821443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.221672058 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.221967936 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.221977949 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.222068071 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.222281933 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.222296953 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.229696989 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.263669014 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.263678074 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.263701916 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.263777018 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.263782978 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.263783932 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.263820887 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.263835907 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.263835907 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.263890982 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.267414093 CEST44349818143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.281723022 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.281778097 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.281851053 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.282172918 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.282200098 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.286966085 CEST49817443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.286979914 CEST44349817143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.287684917 CEST49824443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.287704945 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.287769079 CEST49824443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.288270950 CEST49825443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.288296938 CEST44349825143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.288376093 CEST49825443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.288506031 CEST49824443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.288530111 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.289740086 CEST49825443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.289763927 CEST44349825143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.330441952 CEST49826443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.330481052 CEST44349826143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.330545902 CEST49826443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.330756903 CEST49826443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.330769062 CEST44349826143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.824819088 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.825218916 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.846395969 CEST44349820143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.885452986 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.896867990 CEST49821443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.896867990 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.896873951 CEST49820443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.907147884 CEST44349825143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.908910990 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.943799973 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.959209919 CEST44349826143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.959420919 CEST49825443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:38.959450006 CEST49824443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.006310940 CEST49826443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.137537003 CEST49826443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.137554884 CEST44349826143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.137805939 CEST49824443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.137878895 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.138006926 CEST49825443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.138024092 CEST44349825143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.138161898 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.138190031 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.138473988 CEST49820443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.138499022 CEST44349820143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.138581038 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.138596058 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.138689995 CEST49821443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.138700962 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.139339924 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.139349937 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.139435053 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.139898062 CEST44349820143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.139965057 CEST44349825143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.139977932 CEST44349825143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.140017986 CEST49825443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.140131950 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.140146971 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.140192032 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.141335011 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.141364098 CEST44349826143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.141433954 CEST49826443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.141669989 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.141746998 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.141745090 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.141813040 CEST49824443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.142357111 CEST49820443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.142541885 CEST44349820143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.142769098 CEST49825443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.142899036 CEST44349825143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.143291950 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.143376112 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.144671917 CEST49826443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.144857883 CEST44349826143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.145082951 CEST49821443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.145291090 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.145586014 CEST49824443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.145776033 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.146311045 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.146328926 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.146368980 CEST49820443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.146651030 CEST49825443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.146670103 CEST44349825143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.146723986 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.146740913 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.146801949 CEST49826443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.146811008 CEST44349826143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.147006989 CEST49821443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.147120953 CEST49824443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.147135019 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.187419891 CEST44349820143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.187429905 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:39.195842028 CEST49825443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.195842028 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.195846081 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.196027040 CEST49824443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:39.196029902 CEST49826443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:40.681052923 CEST49827443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:40.681135893 CEST44349827143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:40.681405067 CEST49827443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:40.681765079 CEST49827443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:40.681811094 CEST44349827143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:40.826313019 CEST44349818143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:40.826334953 CEST44349818143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:40.826402903 CEST49818443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:40.826409101 CEST44349818143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:40.826885939 CEST49818443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:40.827924013 CEST49818443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:40.827959061 CEST44349818143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:40.828632116 CEST49828443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:40.828716993 CEST44349828143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:40.828809023 CEST49828443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:40.829432011 CEST49828443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:40.829468012 CEST44349828143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:40.878452063 CEST49829443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:40.878505945 CEST44349829143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:40.878722906 CEST49829443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:40.879045010 CEST49829443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:40.879065990 CEST44349829143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.289488077 CEST44349827143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.289870977 CEST49827443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.289928913 CEST44349827143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.290407896 CEST44349827143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.291789055 CEST49827443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.291966915 CEST44349827143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.292216063 CEST49827443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.339411020 CEST44349827143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.427782059 CEST44349828143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.428255081 CEST49828443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.428297997 CEST44349828143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.428628922 CEST44349828143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.429104090 CEST49828443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.429172039 CEST44349828143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.429395914 CEST49828443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.429440975 CEST44349828143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.487705946 CEST44349829143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.488076925 CEST49829443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.488111019 CEST44349829143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.488966942 CEST44349829143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.489023924 CEST49829443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.489520073 CEST49829443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.489576101 CEST44349829143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.489690065 CEST49829443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.489697933 CEST44349829143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.542490005 CEST49829443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.814776897 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.814805984 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.814815998 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.814882040 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.814887047 CEST49824443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.814928055 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.814975977 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.815001965 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.815027952 CEST49824443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.815027952 CEST49824443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.815057993 CEST49824443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.845807076 CEST44349826143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.856674910 CEST44349826143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.856774092 CEST49826443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.856790066 CEST44349826143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.856872082 CEST49826443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.858643055 CEST49826443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.858674049 CEST44349826143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.868074894 CEST44349825143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.868093014 CEST44349825143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.868165970 CEST44349825143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.868165970 CEST49825443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.868215084 CEST49825443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.871956110 CEST49825443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.871968031 CEST44349825143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.872426987 CEST49830443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.872505903 CEST44349830143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.872627974 CEST49830443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.873459101 CEST49830443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.873480082 CEST44349830143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.878177881 CEST44349820143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.878238916 CEST44349820143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.878261089 CEST44349820143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.878297091 CEST44349820143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.878298044 CEST49820443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.878335953 CEST49820443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.878344059 CEST44349820143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.878359079 CEST49820443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.878438950 CEST49820443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.878454924 CEST44349820143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.878576994 CEST44349820143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.878640890 CEST49820443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.879079103 CEST49820443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.879108906 CEST44349820143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.879532099 CEST49831443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.879559040 CEST44349831143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.879617929 CEST49831443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.880393028 CEST49831443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.880409002 CEST44349831143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.881102085 CEST49832443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.881196976 CEST44349832143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.881274939 CEST49832443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.881478071 CEST49832443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.881517887 CEST44349832143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.977849007 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.977926970 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.977993011 CEST49824443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.978260994 CEST49824443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.978286028 CEST44349824143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.978683949 CEST49833443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.978758097 CEST44349833143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.978852034 CEST49833443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.980627060 CEST49833443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.980658054 CEST44349833143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.983233929 CEST49834443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.983256102 CEST44349834143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.983418941 CEST49834443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.983648062 CEST49834443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:41.983669996 CEST44349834143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.161215067 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.161236048 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.161242008 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.161295891 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.161298990 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.161340952 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.161362886 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.161396027 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.161412954 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.161412954 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.161427021 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.161437035 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.162655115 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.162672043 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.162714005 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.162723064 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.162755013 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.162765980 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.180811882 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.180896997 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.180918932 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.180938959 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.180953026 CEST49821443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.180965900 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.180983067 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.180995941 CEST49821443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.181003094 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.181037903 CEST49821443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.181044102 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.181072950 CEST49821443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.181123018 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.181178093 CEST49821443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.181184053 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.181229115 CEST49821443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.181242943 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.181420088 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.181482077 CEST49821443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.184216976 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.184240103 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.184247971 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.184283018 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.184314013 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.184324026 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.184333086 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.184374094 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.184403896 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.184405088 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.184405088 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.184551954 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.185137033 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.185179949 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.185201883 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.185204983 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.185250998 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.195579052 CEST49821443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.195611954 CEST44349821143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.208503008 CEST49835443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.208587885 CEST44349835143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.208667994 CEST49835443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.209111929 CEST49835443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.209144115 CEST44349835143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.209867954 CEST49823443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.209887981 CEST44349823143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.233865976 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.233921051 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.233939886 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.233967066 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.233977079 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.234014034 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.235119104 CEST49822443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.235136986 CEST44349822143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.247531891 CEST49836443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.247575998 CEST44349836143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.247694016 CEST49836443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.248147964 CEST49836443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.248162985 CEST44349836143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.257793903 CEST49837443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.257812023 CEST44349837143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.257935047 CEST49837443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.258677959 CEST49837443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.258687019 CEST44349837143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.276012897 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.276021957 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.276081085 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.276295900 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.276304960 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.278172016 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.278198004 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.278316975 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.278882027 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.278897047 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.482001066 CEST44349831143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.482498884 CEST49831443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.482516050 CEST44349831143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.482974052 CEST44349831143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.484492064 CEST44349832143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.484759092 CEST49831443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.484838963 CEST44349831143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.485359907 CEST49832443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.485387087 CEST44349832143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.485887051 CEST49831443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.485901117 CEST44349831143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.488610029 CEST44349832143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.488688946 CEST49832443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.489675045 CEST44349830143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.489978075 CEST49832443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.490057945 CEST44349832143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.490555048 CEST49830443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.490583897 CEST44349830143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.490875959 CEST44349830143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.491143942 CEST49832443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.491153002 CEST44349832143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.491724014 CEST49830443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.491781950 CEST44349830143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.492100000 CEST49830443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.492117882 CEST44349830143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.538156986 CEST49832443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.587838888 CEST44349833143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.589991093 CEST44349834143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.591237068 CEST49833443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.591274977 CEST44349833143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.591610909 CEST49834443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.591634035 CEST44349834143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.591964006 CEST44349834143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.592731953 CEST44349833143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.592820883 CEST49833443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.593381882 CEST49834443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.593446970 CEST44349834143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.595221043 CEST49833443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.595304012 CEST44349833143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.596003056 CEST49834443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.596467018 CEST49833443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.596481085 CEST44349833143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.643392086 CEST44349834143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.647715092 CEST49833443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.807807922 CEST44349835143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.815444946 CEST49835443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.815484047 CEST44349835143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.816414118 CEST44349835143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.816478014 CEST49835443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.850930929 CEST44349836143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.864713907 CEST44349837143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.890216112 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.894123077 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.905059099 CEST49837443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.908080101 CEST49836443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.931369066 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.936530113 CEST49835443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.936654091 CEST44349835143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.942260981 CEST49837443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.942265987 CEST44349837143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.942550898 CEST44349837143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.942862034 CEST49836443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.942882061 CEST44349836143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.943042994 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.943048954 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.943653107 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.943659067 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.944612026 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.944680929 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.945103884 CEST49837443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.945157051 CEST44349837143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.945626974 CEST49835443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.945693970 CEST44349835143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.946368933 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.946424961 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.946629047 CEST44349836143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.946657896 CEST44349836143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.946691036 CEST49836443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.946934938 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.946999073 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.949069977 CEST49836443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.949212074 CEST49837443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.949251890 CEST44349836143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.950373888 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.950457096 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.951105118 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.951114893 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.951334953 CEST49836443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.951349020 CEST44349836143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.951721907 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.951728106 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.991405964 CEST44349837143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.993006945 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.993007898 CEST49835443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.993119001 CEST49836443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:42.993124008 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:43.725367069 CEST44349816142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:06:43.725507975 CEST44349816142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:06:43.725631952 CEST49816443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:06:43.968477011 CEST44349827143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:43.968548059 CEST44349827143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:43.968622923 CEST49827443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:43.968808889 CEST49827443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:43.968853951 CEST44349827143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.117614985 CEST44349828143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.117635012 CEST44349828143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.117707014 CEST44349828143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.117742062 CEST49828443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.117804050 CEST49828443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.124607086 CEST49828443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.124648094 CEST44349828143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.133394957 CEST49816443192.168.2.4142.250.184.196
                                                    Sep 27, 2024 09:06:44.133430004 CEST44349816142.250.184.196192.168.2.4
                                                    Sep 27, 2024 09:06:44.136893034 CEST49840443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.136921883 CEST44349840143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.136991978 CEST49840443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.137605906 CEST49840443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.137625933 CEST44349840143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.142705917 CEST49841443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.142761946 CEST44349841143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.142879963 CEST49841443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.143047094 CEST49841443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.143076897 CEST44349841143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.209734917 CEST44349829143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.209762096 CEST44349829143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.209846020 CEST49829443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.209858894 CEST44349829143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.209873915 CEST44349829143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.209913969 CEST49829443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.211318016 CEST49829443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.211328030 CEST44349829143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.740511894 CEST44349841143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.740904093 CEST49841443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.740967035 CEST44349841143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.741020918 CEST44349840143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.741275072 CEST44349841143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.741717100 CEST49840443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.741739988 CEST44349840143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.742224932 CEST44349840143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.742217064 CEST49841443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.742300987 CEST44349841143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.743149996 CEST49840443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.743242025 CEST44349840143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.743307114 CEST49841443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.744187117 CEST49840443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:44.783395052 CEST44349841143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:44.787440062 CEST44349840143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.223436117 CEST44349830143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.223457098 CEST44349830143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.223540068 CEST49830443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.223541021 CEST44349830143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.223576069 CEST44349830143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.223589897 CEST44349830143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.223622084 CEST49830443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.223635912 CEST49830443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.235953093 CEST49830443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.235970974 CEST44349830143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.240581036 CEST49842443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.240654945 CEST44349842143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.240735054 CEST49842443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.240987062 CEST49842443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.241018057 CEST44349842143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.263875008 CEST44349833143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.263897896 CEST44349833143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.263999939 CEST49833443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.264019966 CEST44349833143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.264086962 CEST49833443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.264808893 CEST44349834143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.264832973 CEST44349834143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.264873981 CEST44349834143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.264906883 CEST49834443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.264936924 CEST44349834143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.264966011 CEST49834443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.264987946 CEST49834443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.335022926 CEST49833443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.335086107 CEST44349833143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.339773893 CEST49843443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.339804888 CEST44349843143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.339870930 CEST49843443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.340641022 CEST49843443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.340661049 CEST44349843143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.373317957 CEST44349832143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.376859903 CEST44349832143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.376935005 CEST49832443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.376998901 CEST44349832143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.377185106 CEST44349832143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.377293110 CEST49832443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.377413988 CEST49832443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.377444983 CEST44349832143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.406738997 CEST44349834143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.406812906 CEST44349834143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.406871080 CEST49834443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.406897068 CEST44349834143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.406912088 CEST49834443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.406912088 CEST49834443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.406979084 CEST49834443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.479872942 CEST44349831143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.479904890 CEST44349831143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.479921103 CEST44349831143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.479971886 CEST49831443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.479995012 CEST44349831143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.480045080 CEST49831443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.480045080 CEST49831443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.480635881 CEST44349831143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.480700970 CEST44349831143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.480725050 CEST49831443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.480732918 CEST44349831143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.480745077 CEST44349831143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.480823994 CEST49831443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.481657982 CEST49831443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.481693983 CEST44349831143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.483908892 CEST49844443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.483947039 CEST44349844143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.484019041 CEST49844443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.484220982 CEST49844443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.484240055 CEST44349844143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.558573961 CEST44349835143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.561609983 CEST44349835143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.561705112 CEST44349835143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.561706066 CEST49835443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.561743975 CEST49835443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.561999083 CEST49835443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.562016010 CEST44349835143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.606452942 CEST44349836143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.610584021 CEST44349836143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.610645056 CEST49836443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.610673904 CEST44349836143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.610716105 CEST44349836143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.610769987 CEST49836443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.610924959 CEST49836443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.610935926 CEST44349836143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.755151987 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.755187988 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.755198002 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.755232096 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.755249023 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.755249977 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.755260944 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.755281925 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.755315065 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.755315065 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.807255983 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.834139109 CEST44349837143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.834167004 CEST44349837143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.834199905 CEST44349837143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.834214926 CEST44349837143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.834228992 CEST49837443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.834249973 CEST44349837143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.834265947 CEST49837443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.834265947 CEST49837443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.834311008 CEST49837443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.834320068 CEST44349837143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.834350109 CEST44349837143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.834376097 CEST49837443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.834404945 CEST49837443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.837925911 CEST44349842143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.877358913 CEST49842443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.911106110 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.911119938 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.911154985 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.911169052 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.911191940 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.911197901 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.911226034 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.911241055 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.911241055 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.911267996 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:45.912756920 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:45.968295097 CEST44349843143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.006078959 CEST49842443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.006098032 CEST44349842143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.006818056 CEST44349842143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.007580042 CEST49843443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.007606983 CEST44349843143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.008266926 CEST44349843143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.046150923 CEST49842443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.046319008 CEST44349842143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.046910048 CEST49843443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.047086954 CEST44349843143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.048257113 CEST49845443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.048350096 CEST44349845143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.048443079 CEST49845443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.049556017 CEST49845443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.049590111 CEST44349845143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.049818993 CEST49842443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.050010920 CEST49843443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.053675890 CEST49839443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.053700924 CEST44349839143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.061233044 CEST49837443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.061250925 CEST44349837143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.085778952 CEST49847443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.085810900 CEST44349847143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.085930109 CEST49847443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.086289883 CEST49847443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.086307049 CEST44349847143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.089899063 CEST49848443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.089926004 CEST44349848143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.090015888 CEST49848443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.090302944 CEST49848443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.090317011 CEST44349848143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.091413021 CEST44349842143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.091442108 CEST44349843143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.100203991 CEST44349844143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.100771904 CEST49844443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.100784063 CEST44349844143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.102209091 CEST44349844143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.102263927 CEST49844443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.105331898 CEST49844443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.105413914 CEST44349844143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.107057095 CEST49844443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.107069016 CEST44349844143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.107089996 CEST49844443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.149390936 CEST49844443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.149399042 CEST44349844143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.174628973 CEST49849443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.174659967 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.174957991 CEST49849443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.175622940 CEST49850443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.175632954 CEST44349850143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.175689936 CEST49850443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.176115036 CEST49850443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.176131964 CEST44349850143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.176263094 CEST49849443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.176278114 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.197947979 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.198009968 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.198050022 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.198069096 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.198072910 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.198097944 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.198107004 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.198123932 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.198142052 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.198162079 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.198203087 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.198213100 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.198230982 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.198841095 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.198901892 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.198913097 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.198945999 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.198976040 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.245320082 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.272315979 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.272337914 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.272366047 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.272377968 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.272387981 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.272433996 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.272443056 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.272492886 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.272500038 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.272623062 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.272672892 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.272960901 CEST49838443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.272974014 CEST44349838143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.273566961 CEST49851443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.273588896 CEST44349851143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.273737907 CEST49851443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.275378942 CEST49851443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.275393009 CEST44349851143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.659480095 CEST44349845143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.674243927 CEST49845443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.674299002 CEST44349845143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.674915075 CEST44349845143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.675668001 CEST49845443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.675764084 CEST44349845143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.676124096 CEST49845443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.695967913 CEST44349847143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.696482897 CEST49847443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.696501017 CEST44349847143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.696822882 CEST44349847143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.697771072 CEST49847443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.697834969 CEST44349847143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.698230028 CEST49847443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.711451054 CEST44349848143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.711685896 CEST49848443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.711699009 CEST44349848143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.712771893 CEST44349848143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.713867903 CEST49848443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.714037895 CEST44349848143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.714247942 CEST49848443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.723396063 CEST44349845143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.739404917 CEST44349847143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.759403944 CEST44349848143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.792800903 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.792846918 CEST44349850143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.793162107 CEST49850443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.793188095 CEST44349850143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.793605089 CEST49849443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.793616056 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.794483900 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.794550896 CEST49849443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.794608116 CEST44349850143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.794759035 CEST49850443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.795572996 CEST49849443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.795633078 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.796498060 CEST49850443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.796580076 CEST44349850143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.796818972 CEST49849443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.796828985 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.797095060 CEST49850443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.797101021 CEST44349850143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.837331057 CEST49849443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.837331057 CEST49850443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.883124113 CEST44349851143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.883589983 CEST49851443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.883601904 CEST44349851143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.884579897 CEST44349851143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.884634972 CEST49851443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.887376070 CEST49851443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.887447119 CEST44349851143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.887609005 CEST49851443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:46.887615919 CEST44349851143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:46.932773113 CEST49851443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:47.417268038 CEST44349840143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:47.424479008 CEST44349840143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:47.424550056 CEST49840443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:47.442142010 CEST44349841143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:47.442172050 CEST44349841143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:47.442256927 CEST49841443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:47.442265987 CEST44349841143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:47.442748070 CEST49841443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:48.461024046 CEST49840443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:48.461074114 CEST44349840143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.465929031 CEST49841443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:48.465987921 CEST44349841143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.533899069 CEST49852443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:48.534002066 CEST44349852143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.534106016 CEST49852443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:48.534401894 CEST49852443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:48.534436941 CEST44349852143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.710274935 CEST44349842143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.723759890 CEST44349842143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.723861933 CEST49842443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:48.724256992 CEST49842443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:48.724280119 CEST44349842143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.840954065 CEST44349844143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.841011047 CEST44349844143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.841032028 CEST44349844143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.841063976 CEST44349844143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.841095924 CEST49844443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:48.841121912 CEST44349844143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.841190100 CEST49844443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:48.841198921 CEST44349844143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.841303110 CEST44349844143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.841356993 CEST49844443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:48.841845989 CEST49844443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:48.841861963 CEST44349844143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.859179974 CEST44349843143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.859364033 CEST44349843143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:48.859417915 CEST49843443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:48.860858917 CEST49843443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:48.860888004 CEST44349843143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.148351908 CEST44349852143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.148637056 CEST49852443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.148674965 CEST44349852143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.149151087 CEST44349852143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.151671886 CEST49852443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.151772022 CEST44349852143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.152170897 CEST49852443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.195422888 CEST44349852143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.315779924 CEST44349845143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.315824032 CEST44349845143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.315888882 CEST49845443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.315937996 CEST44349845143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.315963984 CEST44349845143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.316011906 CEST49845443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.316037893 CEST49845443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.316744089 CEST49845443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.316772938 CEST44349845143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.330746889 CEST49853443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.330845118 CEST44349853143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.330939054 CEST49853443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.331346035 CEST49853443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.331381083 CEST44349853143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.332132101 CEST49854443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.332154989 CEST44349854143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.332405090 CEST49854443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.332595110 CEST49854443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.332621098 CEST44349854143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.414321899 CEST44349848143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.414338112 CEST44349848143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.414402962 CEST44349848143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.414422035 CEST49848443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.414485931 CEST49848443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.415293932 CEST49848443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.415308952 CEST44349848143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.416060925 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.416115999 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.416209936 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.417032003 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.417058945 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.425394058 CEST44349847143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.425416946 CEST44349847143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.425466061 CEST44349847143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.425482988 CEST44349847143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.425497055 CEST49847443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.425543070 CEST49847443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.426960945 CEST49847443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.426976919 CEST44349847143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.427411079 CEST49856443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.427432060 CEST44349856143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.427524090 CEST49856443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.428016901 CEST49856443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.428030014 CEST44349856143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.529752016 CEST44349850143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.543354034 CEST44349850143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.543416023 CEST49850443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.543421030 CEST44349850143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.543555021 CEST49850443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.543893099 CEST49850443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.543904066 CEST44349850143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.544281006 CEST49857443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.544300079 CEST44349857143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.544397116 CEST49857443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.544894934 CEST49857443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.544909954 CEST44349857143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.612448931 CEST44349851143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.641381025 CEST44349851143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.641437054 CEST49851443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.641450882 CEST44349851143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.641464949 CEST44349851143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.641530037 CEST49851443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.641729116 CEST49851443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.641741991 CEST44349851143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.642138004 CEST49858443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.642163992 CEST44349858143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.642437935 CEST49858443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.642663956 CEST49858443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.642677069 CEST44349858143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.891135931 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.891235113 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.891258001 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.891299009 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.891309023 CEST49849443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.891335011 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.891346931 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.891370058 CEST49849443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.891398907 CEST49849443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.891490936 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.891551018 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.891573906 CEST49849443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.891582012 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.891628981 CEST49849443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.891634941 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.891694069 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.891772985 CEST49849443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.893301010 CEST49849443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.893313885 CEST44349849143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.930795908 CEST44349854143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.931070089 CEST49854443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.931121111 CEST44349854143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.931631088 CEST44349854143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.934225082 CEST49854443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.934339046 CEST44349854143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.934542894 CEST49854443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.943870068 CEST44349853143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.944149017 CEST49853443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.944170952 CEST44349853143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.945265055 CEST44349853143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.945699930 CEST49853443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.945873976 CEST44349853143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.945921898 CEST49853443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:49.979434967 CEST44349854143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:49.987443924 CEST44349853143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.009480953 CEST49853443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.040015936 CEST44349856143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.040282011 CEST49856443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.040297031 CEST44349856143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.041467905 CEST44349856143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.041610956 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.041796923 CEST49856443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.041965008 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.041970968 CEST44349856143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.041985035 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.042109013 CEST49856443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.042438984 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.042733908 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.042810917 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.042835951 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.087404013 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.087424040 CEST44349856143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.087610960 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.160729885 CEST44349857143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.169909954 CEST49857443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.169954062 CEST44349857143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.170943022 CEST44349857143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.171013117 CEST49857443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.177405119 CEST49857443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.177459955 CEST44349857143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.177634954 CEST49857443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.219453096 CEST44349857143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.220297098 CEST49857443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.220309973 CEST44349857143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.263484001 CEST44349858143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.267209053 CEST49857443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.306843996 CEST49858443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.306864977 CEST44349858143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.307893038 CEST44349858143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.307965994 CEST49858443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.314882040 CEST49858443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.314949036 CEST44349858143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.321835041 CEST49858443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:50.321849108 CEST44349858143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:50.378608942 CEST49858443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:51.843676090 CEST44349852143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:51.846359015 CEST44349852143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:51.846477032 CEST49852443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:51.846869946 CEST49852443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:51.846898079 CEST44349852143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.662560940 CEST44349853143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.666073084 CEST44349853143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.666148901 CEST49853443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:52.666203976 CEST44349853143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.666232109 CEST44349853143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.666290998 CEST49853443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:52.667203903 CEST49853443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:52.667233944 CEST44349853143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.676018000 CEST49859443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:52.676063061 CEST44349859143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.676255941 CEST49859443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:52.676763058 CEST49859443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:52.676774979 CEST44349859143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.897663116 CEST44349857143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.897681952 CEST44349856143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.897768974 CEST44349857143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.897896051 CEST49857443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:52.897967100 CEST44349856143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.898013115 CEST49856443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:52.898787975 CEST49857443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:52.898803949 CEST44349857143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.899171114 CEST49856443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:52.899188042 CEST44349856143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.975029945 CEST44349858143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.986052036 CEST44349858143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.986102104 CEST49858443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:52.986114025 CEST44349858143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.986154079 CEST44349858143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:52.986155033 CEST49858443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:52.986197948 CEST49858443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:52.986366034 CEST49858443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:52.986371994 CEST44349858143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.191363096 CEST44349854143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.191391945 CEST44349854143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.191417933 CEST44349854143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.191457033 CEST49854443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.191519022 CEST44349854143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.191545010 CEST44349854143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.191555977 CEST49854443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.191589117 CEST49854443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.191607952 CEST49854443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.192771912 CEST49854443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.192795038 CEST44349854143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.282004118 CEST49860443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.282053947 CEST44349860143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.282124996 CEST49860443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.282699108 CEST49860443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.282715082 CEST44349860143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.442697048 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.442723989 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.442732096 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.442742109 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.442779064 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.442790985 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.442806005 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.442817926 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.442830086 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.442851067 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.443656921 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.443701029 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.443727970 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.443739891 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.443759918 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.488396883 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.499644995 CEST44349859143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.500024080 CEST49859443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.500040054 CEST44349859143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.500489950 CEST44349859143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.501555920 CEST49859443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.501636982 CEST44349859143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.501774073 CEST49859443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.516841888 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.516854048 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.516911983 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.516932964 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.516953945 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.516997099 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.517164946 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.535130978 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.535207987 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.535239935 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.535434008 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.535510063 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.547414064 CEST44349859143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.549848080 CEST49855443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.549879074 CEST44349855143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.555994034 CEST49859443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.887173891 CEST44349860143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.887762070 CEST49860443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.887794971 CEST44349860143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.888891935 CEST44349860143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.889883041 CEST49860443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.889970064 CEST44349860143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:53.890343904 CEST49860443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:53.931426048 CEST44349860143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:56.156582117 CEST44349859143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:56.159039974 CEST44349859143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:56.159113884 CEST49859443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:56.159127951 CEST44349859143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:56.159223080 CEST44349859143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:56.159315109 CEST49859443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:56.159771919 CEST49859443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:56.159785986 CEST44349859143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:56.719902992 CEST49861443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:56.720017910 CEST44349861143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:56.720103025 CEST49861443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:56.720453024 CEST49861443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:56.720504999 CEST44349861143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:56.825754881 CEST44349860143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:56.825815916 CEST44349860143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:56.825860023 CEST44349860143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:56.825901031 CEST49860443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:56.825965881 CEST44349860143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:56.826001883 CEST49860443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:56.826028109 CEST49860443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:56.826041937 CEST44349860143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:56.826220036 CEST44349860143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:56.826283932 CEST49860443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:56.827400923 CEST49860443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:56.827430010 CEST44349860143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:57.345531940 CEST44349861143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:57.345962048 CEST49861443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:57.346040010 CEST44349861143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:57.346373081 CEST44349861143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:57.346782923 CEST49861443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:57.346854925 CEST44349861143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:06:57.347560883 CEST49861443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:06:57.391428947 CEST44349861143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:07:00.169568062 CEST44349861143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:07:00.169673920 CEST44349861143.110.153.1192.168.2.4
                                                    Sep 27, 2024 09:07:00.169734001 CEST49861443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:07:00.169872999 CEST49861443192.168.2.4143.110.153.1
                                                    Sep 27, 2024 09:07:00.169922113 CEST44349861143.110.153.1192.168.2.4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Sep 27, 2024 09:05:28.488059998 CEST53557651.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:28.595859051 CEST53611881.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:29.659936905 CEST5003753192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:29.660072088 CEST5337853192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:29.665687084 CEST53589571.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:29.673907042 CEST53500371.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:29.674345970 CEST53533781.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:31.139971018 CEST5496153192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:31.140266895 CEST4999053192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:31.147022009 CEST53549611.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:31.147365093 CEST53499901.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:32.950072050 CEST5595253192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:32.950560093 CEST6499653192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:32.957043886 CEST53559521.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:32.957216978 CEST53649961.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:33.423635006 CEST5533353192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:33.423830986 CEST5317053192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:33.436594963 CEST53553331.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:33.438322067 CEST53531701.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.293266058 CEST5059853192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:35.293821096 CEST6289953192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:35.301006079 CEST53505981.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:35.306255102 CEST53628991.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:41.262495995 CEST138138192.168.2.4192.168.2.255
                                                    Sep 27, 2024 09:05:42.858645916 CEST5777153192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:42.859078884 CEST5103453192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:42.877064943 CEST53577711.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:43.036149025 CEST53510341.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.129479885 CEST4984553192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:47.129627943 CEST5766753192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:47.144885063 CEST53576671.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.150446892 CEST53498451.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:47.620141029 CEST53603031.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.521363020 CEST5636053192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:51.521821022 CEST6073953192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:51.531213045 CEST53563601.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:51.537195921 CEST53607391.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.191538095 CEST5173053192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:55.191649914 CEST5934153192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:55.206494093 CEST53593411.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:55.207771063 CEST53517301.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.370894909 CEST6469953192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:56.371043921 CEST5199153192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:05:56.386287928 CEST53646991.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:05:56.506439924 CEST53519911.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.144778013 CEST5416953192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:04.145075083 CEST4937053192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:04.156750917 CEST53493701.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:04.184324980 CEST53541691.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:06.675142050 CEST53607621.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.435702085 CEST4965153192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:09.436012030 CEST6530853192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:09.450134039 CEST53496511.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.451468945 CEST53653081.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.959368944 CEST5325853192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:09.959983110 CEST5514953192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:09.970346928 CEST53613681.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.970820904 CEST53551491.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:09.975215912 CEST53532581.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:14.494903088 CEST5195653192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:14.495452881 CEST6269553192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:14.511555910 CEST53519561.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:14.512207031 CEST53626951.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:28.146709919 CEST53593001.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:29.829926968 CEST53539131.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.150710106 CEST5211253192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:31.151068926 CEST5195853192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:31.165571928 CEST53521121.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:31.311009884 CEST53519581.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:33.229728937 CEST5907553192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:33.230144978 CEST6424853192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:33.240204096 CEST53590751.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:33.243925095 CEST53642481.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.219719887 CEST4918553192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:38.220077038 CEST6446853192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:38.233936071 CEST53491851.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.240236998 CEST53644681.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.289232016 CEST5012353192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:38.289495945 CEST4931953192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:38.303200006 CEST53493191.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:38.330065966 CEST53501231.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:40.833669901 CEST5224053192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:40.833884001 CEST5697053192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:40.851135015 CEST53569701.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:40.875210047 CEST53522401.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.868902922 CEST5939053192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:41.869411945 CEST5096753192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:41.879204035 CEST53593901.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:41.880683899 CEST53509671.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.260880947 CEST5285453192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:42.261100054 CEST5268253192.168.2.41.1.1.1
                                                    Sep 27, 2024 09:06:42.273335934 CEST53526821.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:42.277350903 CEST53528541.1.1.1192.168.2.4
                                                    Sep 27, 2024 09:06:56.831588030 CEST53554031.1.1.1192.168.2.4
                                                    TimestampSource IPDest IPChecksumCodeType
                                                    Sep 27, 2024 09:05:43.036241055 CEST192.168.2.41.1.1.1c231(Port unreachable)Destination Unreachable
                                                    Sep 27, 2024 09:05:56.506515980 CEST192.168.2.41.1.1.1c231(Port unreachable)Destination Unreachable
                                                    Sep 27, 2024 09:06:31.311077118 CEST192.168.2.41.1.1.1c231(Port unreachable)Destination Unreachable
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Sep 27, 2024 09:05:29.659936905 CEST192.168.2.41.1.1.10xd232Standard query (0)sothebys.us.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:29.660072088 CEST192.168.2.41.1.1.10x8e61Standard query (0)sothebys.us.com65IN (0x0001)false
                                                    Sep 27, 2024 09:05:31.139971018 CEST192.168.2.41.1.1.10xce0fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:31.140266895 CEST192.168.2.41.1.1.10xe53Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                    Sep 27, 2024 09:05:32.950072050 CEST192.168.2.41.1.1.10xf40Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:32.950560093 CEST192.168.2.41.1.1.10x6c58Standard query (0)www.google.com65IN (0x0001)false
                                                    Sep 27, 2024 09:05:33.423635006 CEST192.168.2.41.1.1.10x3b94Standard query (0)adobesign.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:33.423830986 CEST192.168.2.41.1.1.10x81ebStandard query (0)adobesign.dcateam.com65IN (0x0001)false
                                                    Sep 27, 2024 09:05:35.293266058 CEST192.168.2.41.1.1.10xe139Standard query (0)sothebys.us.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:35.293821096 CEST192.168.2.41.1.1.10x983eStandard query (0)sothebys.us.com65IN (0x0001)false
                                                    Sep 27, 2024 09:05:42.858645916 CEST192.168.2.41.1.1.10x2005Standard query (0)df977804-4e5d42df.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:42.859078884 CEST192.168.2.41.1.1.10x99aeStandard query (0)df977804-4e5d42df.dcateam.com65IN (0x0001)false
                                                    Sep 27, 2024 09:05:47.129479885 CEST192.168.2.41.1.1.10x8154Standard query (0)df977804-4e5d42df.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:47.129627943 CEST192.168.2.41.1.1.10x482Standard query (0)df977804-4e5d42df.dcateam.com65IN (0x0001)false
                                                    Sep 27, 2024 09:05:51.521363020 CEST192.168.2.41.1.1.10x40bStandard query (0)179eef38-4e5d42df.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:51.521821022 CEST192.168.2.41.1.1.10xb02dStandard query (0)179eef38-4e5d42df.dcateam.com65IN (0x0001)false
                                                    Sep 27, 2024 09:05:55.191538095 CEST192.168.2.41.1.1.10x15e2Standard query (0)l1ve.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:55.191649914 CEST192.168.2.41.1.1.10xf2b7Standard query (0)l1ve.dcateam.com65IN (0x0001)false
                                                    Sep 27, 2024 09:05:56.370894909 CEST192.168.2.41.1.1.10x8eb6Standard query (0)4b8136b0-4e5d42df.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:56.371043921 CEST192.168.2.41.1.1.10xb7bfStandard query (0)4b8136b0-4e5d42df.dcateam.com65IN (0x0001)false
                                                    Sep 27, 2024 09:06:04.144778013 CEST192.168.2.41.1.1.10x5f5bStandard query (0)03fe54c2-4e5d42df.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:04.145075083 CEST192.168.2.41.1.1.10xdba5Standard query (0)03fe54c2-4e5d42df.dcateam.com65IN (0x0001)false
                                                    Sep 27, 2024 09:06:09.435702085 CEST192.168.2.41.1.1.10xfee7Standard query (0)adobesign.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:09.436012030 CEST192.168.2.41.1.1.10x16cdStandard query (0)adobesign.dcateam.com65IN (0x0001)false
                                                    Sep 27, 2024 09:06:09.959368944 CEST192.168.2.41.1.1.10x1629Standard query (0)7a4e0ce6-4e5d42df.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:09.959983110 CEST192.168.2.41.1.1.10x173dStandard query (0)7a4e0ce6-4e5d42df.dcateam.com65IN (0x0001)false
                                                    Sep 27, 2024 09:06:14.494903088 CEST192.168.2.41.1.1.10x4695Standard query (0)7a4e0ce6-4e5d42df.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:14.495452881 CEST192.168.2.41.1.1.10xa8fbStandard query (0)7a4e0ce6-4e5d42df.dcateam.com65IN (0x0001)false
                                                    Sep 27, 2024 09:06:31.150710106 CEST192.168.2.41.1.1.10xf205Standard query (0)2c1fa62b-4e5d42df.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:31.151068926 CEST192.168.2.41.1.1.10x1be7Standard query (0)2c1fa62b-4e5d42df.dcateam.com65IN (0x0001)false
                                                    Sep 27, 2024 09:06:33.229728937 CEST192.168.2.41.1.1.10x761eStandard query (0)1f0e1fe2-4e5d42df.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:33.230144978 CEST192.168.2.41.1.1.10x3d5fStandard query (0)1f0e1fe2-4e5d42df.dcateam.com65IN (0x0001)false
                                                    Sep 27, 2024 09:06:38.219719887 CEST192.168.2.41.1.1.10x8974Standard query (0)ca0bbba6-4e5d42df.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:38.220077038 CEST192.168.2.41.1.1.10xd6bdStandard query (0)ca0bbba6-4e5d42df.dcateam.com65IN (0x0001)false
                                                    Sep 27, 2024 09:06:38.289232016 CEST192.168.2.41.1.1.10x5726Standard query (0)28e58987-4e5d42df.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:38.289495945 CEST192.168.2.41.1.1.10x6048Standard query (0)28e58987-4e5d42df.dcateam.com65IN (0x0001)false
                                                    Sep 27, 2024 09:06:40.833669901 CEST192.168.2.41.1.1.10xb05fStandard query (0)1f0e1fe2-4e5d42df.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:40.833884001 CEST192.168.2.41.1.1.10xe693Standard query (0)1f0e1fe2-4e5d42df.dcateam.com65IN (0x0001)false
                                                    Sep 27, 2024 09:06:41.868902922 CEST192.168.2.41.1.1.10x6f89Standard query (0)28e58987-4e5d42df.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:41.869411945 CEST192.168.2.41.1.1.10xc1b6Standard query (0)28e58987-4e5d42df.dcateam.com65IN (0x0001)false
                                                    Sep 27, 2024 09:06:42.260880947 CEST192.168.2.41.1.1.10xe7e8Standard query (0)ca0bbba6-4e5d42df.dcateam.comA (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:42.261100054 CEST192.168.2.41.1.1.10xcf86Standard query (0)ca0bbba6-4e5d42df.dcateam.com65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Sep 27, 2024 09:05:29.673907042 CEST1.1.1.1192.168.2.40xd232No error (0)sothebys.us.com104.21.67.142A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:29.673907042 CEST1.1.1.1192.168.2.40xd232No error (0)sothebys.us.com172.67.177.59A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:29.674345970 CEST1.1.1.1192.168.2.40x8e61No error (0)sothebys.us.com65IN (0x0001)false
                                                    Sep 27, 2024 09:05:31.147022009 CEST1.1.1.1192.168.2.40xce0fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:32.957043886 CEST1.1.1.1192.168.2.40xf40No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:32.957216978 CEST1.1.1.1192.168.2.40x6c58No error (0)www.google.com65IN (0x0001)false
                                                    Sep 27, 2024 09:05:33.436594963 CEST1.1.1.1192.168.2.40x3b94No error (0)adobesign.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:35.301006079 CEST1.1.1.1192.168.2.40xe139No error (0)sothebys.us.com104.21.67.142A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:35.301006079 CEST1.1.1.1192.168.2.40xe139No error (0)sothebys.us.com172.67.177.59A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:35.306255102 CEST1.1.1.1192.168.2.40x983eNo error (0)sothebys.us.com65IN (0x0001)false
                                                    Sep 27, 2024 09:05:41.674521923 CEST1.1.1.1192.168.2.40xf2a7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Sep 27, 2024 09:05:41.674521923 CEST1.1.1.1192.168.2.40xf2a7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:42.877064943 CEST1.1.1.1192.168.2.40x2005No error (0)df977804-4e5d42df.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:47.150446892 CEST1.1.1.1192.168.2.40x8154No error (0)df977804-4e5d42df.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:51.531213045 CEST1.1.1.1192.168.2.40x40bNo error (0)179eef38-4e5d42df.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:53.823889971 CEST1.1.1.1192.168.2.40x2710No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Sep 27, 2024 09:05:53.823889971 CEST1.1.1.1192.168.2.40x2710No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:55.207771063 CEST1.1.1.1192.168.2.40x15e2No error (0)l1ve.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:05:56.386287928 CEST1.1.1.1192.168.2.40x8eb6No error (0)4b8136b0-4e5d42df.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:04.184324980 CEST1.1.1.1192.168.2.40x5f5bNo error (0)03fe54c2-4e5d42df.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:09.450134039 CEST1.1.1.1192.168.2.40xfee7No error (0)adobesign.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:09.975215912 CEST1.1.1.1192.168.2.40x1629No error (0)7a4e0ce6-4e5d42df.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:14.511555910 CEST1.1.1.1192.168.2.40x4695No error (0)7a4e0ce6-4e5d42df.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:22.236727953 CEST1.1.1.1192.168.2.40xb19No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Sep 27, 2024 09:06:22.236727953 CEST1.1.1.1192.168.2.40xb19No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:31.165571928 CEST1.1.1.1192.168.2.40xf205No error (0)2c1fa62b-4e5d42df.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:33.240204096 CEST1.1.1.1192.168.2.40x761eNo error (0)1f0e1fe2-4e5d42df.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:38.233936071 CEST1.1.1.1192.168.2.40x8974No error (0)ca0bbba6-4e5d42df.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:38.330065966 CEST1.1.1.1192.168.2.40x5726No error (0)28e58987-4e5d42df.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:40.875210047 CEST1.1.1.1192.168.2.40xb05fNo error (0)1f0e1fe2-4e5d42df.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:41.408582926 CEST1.1.1.1192.168.2.40xb488No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Sep 27, 2024 09:06:41.408582926 CEST1.1.1.1192.168.2.40xb488No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:41.879204035 CEST1.1.1.1192.168.2.40x6f89No error (0)28e58987-4e5d42df.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    Sep 27, 2024 09:06:42.277350903 CEST1.1.1.1192.168.2.40xe7e8No error (0)ca0bbba6-4e5d42df.dcateam.com143.110.153.1A (IP address)IN (0x0001)false
                                                    • sothebys.us.com
                                                    • https:
                                                      • adobesign.dcateam.com
                                                      • df977804-4e5d42df.dcateam.com
                                                      • l1ve.dcateam.com
                                                      • 4b8136b0-4e5d42df.dcateam.com
                                                      • 03fe54c2-4e5d42df.dcateam.com
                                                      • 7a4e0ce6-4e5d42df.dcateam.com
                                                      • 1f0e1fe2-4e5d42df.dcateam.com
                                                      • ca0bbba6-4e5d42df.dcateam.com
                                                      • 28e58987-4e5d42df.dcateam.com
                                                    • a.nel.cloudflare.com
                                                    • fs.microsoft.com
                                                    • 2c1fa62b-4e5d42df.dcateam.com
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.449737104.21.67.1424435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:30 UTC724OUTGET /4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01 HTTP/1.1
                                                    Host: sothebys.us.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-27 07:05:31 UTC1358INHTTP/1.1 503 Service Temporarily Unavailable
                                                    Date: Fri, 27 Sep 2024 07:05:31 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    X-Content-Type-Options: nosniff
                                                    X-Content-Type-Options: nosniff
                                                    X-XSS-Protection: 1; mode=block
                                                    X-XSS-Protection: 1; mode=block
                                                    Set-Cookie: HAz-Wbl9GKvIEuF_L5lv3e1nbss=59Kqvn-q5UDn-mdyXpjVxh_UROw; path=/; expires=Sat, 28-Sep-24 07:05:30 GMT; Max-Age=86400;
                                                    Set-Cookie: JCP4CflCHpO2_gdMLTXljE1Wv-A=1727420730; path=/; expires=Sat, 28-Sep-24 07:05:30 GMT; Max-Age=86400;
                                                    Set-Cookie: RK85AiOiZfaFCvUBHPTBWlXZsnc=1727507130; path=/; expires=Sat, 28-Sep-24 07:05:30 GMT; Max-Age=86400;
                                                    Set-Cookie: 5u5dBiYBm6Bo14uCxnG75umgues=Vx_VEvhMfXTVanpK7_Tdxl2n_us; path=/; expires=Sat, 28-Sep-24 07:05:30 GMT; Max-Age=86400;
                                                    X-Frame-Options: SAMEORIGIN
                                                    Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Pragma: no-cache
                                                    Expires: 0
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iVNyW8%2FELp7FPA7yxgQAw8gpudMqbhihaB8ishQjNgbiNvsySEz739%2FXh9yyNwdXBSsYJgrZZqyg%2FBHjWITBrWAdLIb81vFVh6goXVlEmLdNzu4uNfpMvYQ1BqEnHSoyTok%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                    Server: cloudflare
                                                    2024-09-27 07:05:31 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 63 39 39 61 35 34 66 35 66 62 63 38 63 62 61 2d 45 57 52 0d 0a 0d 0a
                                                    Data Ascii: CF-RAY: 8c99a54f5fbc8cba-EWR
                                                    2024-09-27 07:05:31 UTC1348INData Raw: 31 64 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                                                    Data Ascii: 1d1b<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
                                                    2024-09-27 07:05:31 UTC1369INData Raw: 43 63 67 4b 79 41 6e 4f 79 42 77 59 58 52 6f 50 53 38 6e 4f 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 76 4c 32 70 68 64 6d 46 7a 59 33 4a 70 63 48 51 67 63 48 56 36 65 6d 78 6c 49 47 5a 76 63 69 42 69 63 6d 39 33 63 32 56 79 49 48 52 76 49 47 5a 70 5a 33 56 79 5a 53 42 76 64 58 51 67 64 47 38 67 5a 32 56 30 49 47 46 75 63 33 64 6c 63 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 67 68 64 32 6c 75 5a 47 39 33 4c 6c 39 77 61 47 46 75 64 47 39 74 49 48 78 38 49 43 46 33 61 57 35 6b 62 33 63 75 59 32 46 73 62 46 42 6f 59 57 35 30 62 32 30 70 65 79 38 71 63 47 68 68 62 6e 52 76 62 57 70 7a 4b 69 38 4b 61 57 59 6f 49 58 64 70 62 6d 52 76
                                                    Data Ascii: CcgKyAnOyBwYXRoPS8nOwogICAgICAgICAgICAgICAgICAgICAgICAvL2phdmFzY3JpcHQgcHV6emxlIGZvciBicm93c2VyIHRvIGZpZ3VyZSBvdXQgdG8gZ2V0IGFuc3dlcgogICAgICAgICAgICAgICAgICAgICAgICBpZighd2luZG93Ll9waGFudG9tIHx8ICF3aW5kb3cuY2FsbFBoYW50b20pey8qcGhhbnRvbWpzKi8KaWYoIXdpbmRv
                                                    2024-09-27 07:05:31 UTC1369INData Raw: 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 38 76 5a 57 35 6b 49 47 70 68 64 6d 46 7a 59 33 4a 70 63 48 51 67 63 48 56 36 65 6d 78 6c 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 5a 68 63 69 42 34 61 48 52 30 63 43 41 39 49 47 35 6c 64 79 42 59 54 55 78 49 64 48 52 77 55 6d 56 78 64 57 56 7a 64 43 67 70 4f 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 34 61 48 52 30 63 43 35 76 62 6e 4a 6c 59 57 52 35 63 33 52 68 64 47 56 6a 61 47 46 75 5a 32 55 67 50 53 42 6d 64 57 35 6a 64 47 6c 76 62 69 67 70 49 48 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49
                                                    Data Ascii: AgICAgICAgICAgICAgICAgICAgIC8vZW5kIGphdmFzY3JpcHQgcHV6emxlCiAgICAgICAgICAgICAgICAgICAgICAgIHZhciB4aHR0cCA9IG5ldyBYTUxIdHRwUmVxdWVzdCgpOwogICAgICAgICAgICAgICAgICAgICAgICB4aHR0cC5vbnJlYWR5c3RhdGVjaGFuZ2UgPSBmdW5jdGlvbigpIHsKICAgICAgICAgICAgICAgICAgICAgICAgI
                                                    2024-09-27 07:05:31 UTC1369INData Raw: 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 39 49 47 56 73 63 32 55 67 65 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 57 78 76 59 57 51 6f 4b 54 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 30 4b 66 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43
                                                    Data Ascii: gICAgICAgICAgICB9IGVsc2UgewogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHdpbmRvdy5sb2NhdGlvbi5yZWxvYWQoKTsKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIH0KfQogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIH0KICAgICAgICAgICAgICAgICAgICAgIC
                                                    2024-09-27 07:05:31 UTC1369INData Raw: 64 47 6c 68 62 48 4d 67 50 53 42 30 63 6e 56 6c 4f 77 70 32 59 58 49 67 63 33 63 73 49 48 4e 6f 4c 43 42 33 64 79 77 67 64 32 67 73 49 48 59 37 43 6e 4e 33 49 44 30 67 63 32 4e 79 5a 57 56 75 4c 6e 64 70 5a 48 52 6f 4f 77 70 7a 61 43 41 39 49 48 4e 6a 63 6d 56 6c 62 69 35 6f 5a 57 6c 6e 61 48 51 37 43 6e 64 33 49 44 30 67 64 32 6c 75 5a 47 39 33 4c 6d 6c 75 62 6d 56 79 56 32 6c 6b 64 47 67 67 66 48 77 67 5a 47 39 6a 64 57 31 6c 62 6e 51 75 5a 47 39 6a 64 57 31 6c 62 6e 52 46 62 47 56 74 5a 57 35 30 4c 6d 4e 73 61 57 56 75 64 46 64 70 5a 48 52 6f 49 48 78 38 49 47 52 76 59 33 56 74 5a 57 35 30 4c 6d 4a 76 5a 48 6b 75 59 32 78 70 5a 57 35 30 56 32 6c 6b 64 47 67 67 66 48 77 67 4d 44 73 4b 64 32 67 67 50 53 42 33 61 57 35 6b 62 33 63 75 61 57 35 75 5a 58 4a
                                                    Data Ascii: dGlhbHMgPSB0cnVlOwp2YXIgc3csIHNoLCB3dywgd2gsIHY7CnN3ID0gc2NyZWVuLndpZHRoOwpzaCA9IHNjcmVlbi5oZWlnaHQ7Cnd3ID0gd2luZG93LmlubmVyV2lkdGggfHwgZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsaWVudFdpZHRoIHx8IGRvY3VtZW50LmJvZHkuY2xpZW50V2lkdGggfHwgMDsKd2ggPSB3aW5kb3cuaW5uZXJ
                                                    2024-09-27 07:05:31 UTC635INData Raw: 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 22 3b 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 7d 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 61 2e 68 65 69 67 68 74 3d 31 3b 61 2e 77 69 64 74 68 3d 31 3b 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 3b 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 30 3b 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 30 3b 61 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 27 6e 6f 6e 65
                                                    Data Ascii: .getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none
                                                    2024-09-27 07:05:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.449738104.21.67.1424435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:31 UTC1228OUTPOST /4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01 HTTP/1.1
                                                    Host: sothebys.us.com
                                                    Connection: keep-alive
                                                    Content-Length: 22
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    InCYOsRyGtg7pOtfBseSx0TDQ: 46332950
                                                    X-Requested-TimeStamp-Expire:
                                                    sec-ch-ua-mobile: ?0
                                                    X-Requested-TimeStamp-Combination:
                                                    X-Requested-Type-Combination: GET
                                                    Content-type: application/x-www-form-urlencoded
                                                    X-Requested-Type: GET
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    X-Requested-with: XMLHttpRequest
                                                    X-Requested-TimeStamp:
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://sothebys.us.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://sothebys.us.com/4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: HAz-Wbl9GKvIEuF_L5lv3e1nbss=59Kqvn-q5UDn-mdyXpjVxh_UROw; JCP4CflCHpO2_gdMLTXljE1Wv-A=1727420730; RK85AiOiZfaFCvUBHPTBWlXZsnc=1727507130; 5u5dBiYBm6Bo14uCxnG75umgues=Vx_VEvhMfXTVanpK7_Tdxl2n_us; ZuEkyrklGF1CBRt5A7qtYcXb9O4=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
                                                    2024-09-27 07:05:31 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                                                    Data Ascii: name1=Henry&name2=Ford
                                                    2024-09-27 07:05:31 UTC1258INHTTP/1.1 204 No Content
                                                    Date: Fri, 27 Sep 2024 07:05:31 GMT
                                                    Connection: close
                                                    X-Content-Type-Options: nosniff
                                                    X-Content-Type-Options: nosniff
                                                    X-XSS-Protection: 1; mode=block
                                                    X-XSS-Protection: 1; mode=block
                                                    Set-Cookie: ZuEkyrklGF1CBRt5A7qtYcXb9O4=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; path=/; expires=Sat, 28-Sep-24 07:05:31 GMT; Max-Age=86400;
                                                    Set-Cookie: zEnEuj91S7R0AJxSrRV_wCsAUQA=1727420731; path=/; expires=Sat, 28-Sep-24 07:05:31 GMT; Max-Age=86400;
                                                    Set-Cookie: S-f7HVeKw3jZHc7j-xrPP51lHEE=1727507131; path=/; expires=Sat, 28-Sep-24 07:05:31 GMT; Max-Age=86400;
                                                    Set-Cookie: ZDbk1gXpcq4Sa0Y9D2ZondlRw74=ddeVUrWg4K0z9D9rVjM4_Oo0L9I; path=/; expires=Sat, 28-Sep-24 07:05:31 GMT; Max-Age=86400;
                                                    X-Frame-Options: SAMEORIGIN
                                                    Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Pragma: no-cache
                                                    Expires: 0
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q0TCBmSYA1%2Fzl27QHB19SmAjxFsIGONtjsi0UjpUCyM6CCQ6QjI5FLK5BSHLn%2B6eRcdyGmuevnO3rkk8pF8qqBQjVLWougOMS1h%2F0H8beS0ws9z0HZqfYTr5KYLiOEW1X5c%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8c99a5527a9c42fc-EWR


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.44974135.190.80.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:31 UTC536OUTOPTIONS /report/v4?s=iVNyW8%2FELp7FPA7yxgQAw8gpudMqbhihaB8ishQjNgbiNvsySEz739%2FXh9yyNwdXBSsYJgrZZqyg%2FBHjWITBrWAdLIb81vFVh6goXVlEmLdNzu4uNfpMvYQ1BqEnHSoyTok%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://sothebys.us.com
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-27 07:05:31 UTC336INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-max-age: 86400
                                                    access-control-allow-methods: POST, OPTIONS
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: content-length, content-type
                                                    date: Fri, 27 Sep 2024 07:05:31 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.449743104.21.67.1424435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:32 UTC1208OUTGET /4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01 HTTP/1.1
                                                    Host: sothebys.us.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://sothebys.us.com/4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: HAz-Wbl9GKvIEuF_L5lv3e1nbss=59Kqvn-q5UDn-mdyXpjVxh_UROw; JCP4CflCHpO2_gdMLTXljE1Wv-A=1727420730; RK85AiOiZfaFCvUBHPTBWlXZsnc=1727507130; 5u5dBiYBm6Bo14uCxnG75umgues=Vx_VEvhMfXTVanpK7_Tdxl2n_us; ZuEkyrklGF1CBRt5A7qtYcXb9O4=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; zEnEuj91S7R0AJxSrRV_wCsAUQA=1727420731; S-f7HVeKw3jZHc7j-xrPP51lHEE=1727507131; ZDbk1gXpcq4Sa0Y9D2ZondlRw74=ddeVUrWg4K0z9D9rVjM4_Oo0L9I
                                                    2024-09-27 07:05:32 UTC841INHTTP/1.1 302 Found
                                                    Date: Fri, 27 Sep 2024 07:05:32 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    X-Content-Type-Options: nosniff
                                                    X-Content-Type-Options: nosniff
                                                    X-XSS-Protection: 1; mode=block
                                                    X-XSS-Protection: 1; mode=block
                                                    Location: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=#/
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O4VUKAc93fyHrLj50v8TFdqih%2FH5dM0e8D3UDh3yYp%2B3RfzZvTUeApYl3lMACG6gRYFG4GLdoQDkZpcJzcZrdKXGAbpSNSS7HLPs3chMdH%2F61q7OF4FNdp8oj5BhKFmNyeE%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                    Server: cloudflare
                                                    CF-RAY: 8c99a558bb207c9a-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-09-27 07:05:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.44974535.190.80.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:32 UTC478OUTPOST /report/v4?s=iVNyW8%2FELp7FPA7yxgQAw8gpudMqbhihaB8ishQjNgbiNvsySEz739%2FXh9yyNwdXBSsYJgrZZqyg%2FBHjWITBrWAdLIb81vFVh6goXVlEmLdNzu4uNfpMvYQ1BqEnHSoyTok%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 452
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-27 07:05:32 UTC452OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 37 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 37 2e 31 34 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6f 74 68 65 62 79 73 2e 75 73 2e 63 6f 6d
                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":1472,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.67.142","status_code":503,"type":"http.error"},"type":"network-error","url":"https://sothebys.us.com
                                                    2024-09-27 07:05:32 UTC168INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    date: Fri, 27 Sep 2024 07:05:31 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.449746104.21.67.1424435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:32 UTC785OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                    Host: sothebys.us.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: HAz-Wbl9GKvIEuF_L5lv3e1nbss=59Kqvn-q5UDn-mdyXpjVxh_UROw; JCP4CflCHpO2_gdMLTXljE1Wv-A=1727420730; RK85AiOiZfaFCvUBHPTBWlXZsnc=1727507130; 5u5dBiYBm6Bo14uCxnG75umgues=Vx_VEvhMfXTVanpK7_Tdxl2n_us; ZuEkyrklGF1CBRt5A7qtYcXb9O4=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
                                                    2024-09-27 07:05:33 UTC701INHTTP/1.1 302 Found
                                                    Date: Fri, 27 Sep 2024 07:05:32 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                    cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                    access-control-allow-origin: *
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hPeiT4fravK2uGx%2FoSExifPB5lcHVn9rji8UlqckQJg50kuM1Ldy4JPI2HMZbxN5sqbah7sDJOhiSCWcl%2B3SZMhz6JoVug2NGA535p%2Fys%2Br7oUrhP1RaspNcdhhYOJE5dAk%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8c99a55d2e9a5e6d-EWR
                                                    alt-svc: h3=":443"; ma=86400


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.449750143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:34 UTC730OUTGET /?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20= HTTP/1.1
                                                    Host: adobesign.dcateam.com
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Referer: https://sothebys.us.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-27 07:05:35 UTC181INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:35 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    2024-09-27 07:05:35 UTC16200INData Raw: 33 66 34 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 30 45 34 28 29 7b 76 61 72 20 6b 54 3d 5b 27 23 30 36 39 27 2c 27 27 2c 27 2e 75 74 69 6c 2d 62 61 72 2d 6d 6f 64 75 6c 65 2d 66 69 72 65 66 6c 79 2d 76 69 73 69 62 6c 65 27 2c 27 70 6f 72 74 32 27 2c 27 75 4e 7a 48 54 27 2c 27 77 67 76 46 74 27 2c 27 53 6c 57 7a 42 27 2c 27 48 49 47 48 5f 46 4c 4f 41 54 27 2c 27 4a 62 57 71 52 27 2c 27 6e 42 6a 78 46 27 2c 27 6d 73 45 78 69 74 46 75 6c 6c 73 63 72 65 65 6e 27 2c 27 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 27 2c 27 27 2c 27 6c
                                                    Data Ascii: 3f40<!DOCTYPE html><html lang="en"> <head> <script type="text/javascript"> function a0E4(){var kT=['#069','','.util-bar-module-firefly-visible','port2','uNzHT','wgvFt','SlWzB','HIGH_FLOAT','JbWqR','nBjxF','msExitFullscreen','MessageChannel','','l
                                                    2024-09-27 07:05:35 UTC12628INData Raw: 33 31 34 63 0d 0a 43 28 30 78 31 36 36 29 29 2f 30 78 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 74 43 28 30 78 32 35 37 29 29 2f 30 78 34 2b 70 61 72 73 65 49 6e 74 28 74 43 28 30 78 32 31 32 29 29 2f 30 78 35 2a 28 70 61 72 73 65 49 6e 74 28 74 43 28 30 78 34 32 36 29 29 2f 30 78 36 29 2b 70 61 72 73 65 49 6e 74 28 74 43 28 30 78 32 34 62 29 29 2f 30 78 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 74 43 28 30 78 31 34 63 29 29 2f 30 78 38 29 2b 70 61 72 73 65 49 6e 74 28 74 43 28 30 78 34 31 62 29 29 2f 30 78 39 2b 70 61 72 73 65 49 6e 74 28 74 43 28 30 78 34 38 35 29 29 2f 30 78 61 2a 28 70 61 72 73 65 49 6e 74 28 74 43 28 30 78 33 36 34 29 29 2f 30 78 62 29 3b 69 66 28 74 3d 3d 3d 5a 29 62 72 65 61 6b 3b 65 6c 73 65 20 4d 5b 27 70 75 73 68 27 5d 28 4d 5b 27 73
                                                    Data Ascii: 314cC(0x166))/0x3)+-parseInt(tC(0x257))/0x4+parseInt(tC(0x212))/0x5*(parseInt(tC(0x426))/0x6)+parseInt(tC(0x24b))/0x7*(-parseInt(tC(0x14c))/0x8)+parseInt(tC(0x41b))/0x9+parseInt(tC(0x485))/0xa*(parseInt(tC(0x364))/0xb);if(t===Z)break;else M['push'](M['s
                                                    2024-09-27 07:05:35 UTC16384INData Raw: 37 66 66 39 0d 0a 65 62 62 6c 65 3b 7d 7d 2c 30 78 34 32 32 3a 66 75 6e 63 74 69 6f 6e 28 4d 6e 2c 4d 52 2c 4d 77 29 7b 76 61 72 20 53 43 3d 61 30 45 35 2c 4d 6b 3d 4d 77 28 30 78 32 34 66 35 29 3b 4d 6e 5b 53 43 28 30 78 33 64 32 29 5d 3d 2f 28 3f 3a 69 70 61 64 7c 69 70 68 6f 6e 65 7c 69 70 6f 64 29 2e 2a 61 70 70 6c 65 77 65 62 6b 69 74 2f 69 5b 27 74 65 73 74 27 5d 28 4d 6b 29 3b 7d 2c 30 78 31 34 35 37 3a 66 75 6e 63 74 69 6f 6e 28 4d 6e 2c 4d 52 2c 4d 77 29 7b 76 61 72 20 53 54 3d 61 30 45 35 2c 4d 6b 3d 4d 77 28 30 78 66 33 39 29 3b 4d 6e 5b 53 54 28 30 78 33 64 32 29 5d 3d 53 54 28 30 78 32 33 37 29 3d 3d 3d 4d 6b 3b 7d 2c 30 78 32 61 65 3a 66 75 6e 63 74 69 6f 6e 28 4d 6e 2c 4d 52 2c 4d 77 29 7b 76 61 72 20 53 76 3d 61 30 45 35 2c 4d 6b 3d 4d 77
                                                    Data Ascii: 7ff9ebble;}},0x422:function(Mn,MR,Mw){var SC=a0E5,Mk=Mw(0x24f5);Mn[SC(0x3d2)]=/(?:ipad|iphone|ipod).*applewebkit/i['test'](Mk);},0x1457:function(Mn,MR,Mw){var ST=a0E5,Mk=Mw(0xf39);Mn[ST(0x3d2)]=ST(0x237)===Mk;},0x2ae:function(Mn,MR,Mw){var Sv=a0E5,Mk=Mw
                                                    2024-09-27 07:05:35 UTC16384INData Raw: 4c 75 3d 4c 47 3b 69 66 28 27 4b 64 43 43 41 27 21 3d 3d 4c 75 28 30 78 32 34 64 29 29 72 65 74 75 72 6e 20 4d 64 28 4d 75 2c 74 68 69 73 29 3b 65 6c 73 65 20 4d 3d 4d 6e 3b 7d 29 29 2c 4d 59 29 7b 69 66 28 4d 6d 3d 7b 27 76 61 6c 75 65 73 27 3a 4d 6c 28 4d 68 29 2c 27 6b 65 79 73 27 3a 4d 48 3f 4d 44 3a 4d 6c 28 4d 41 29 2c 27 65 6e 74 72 69 65 73 27 3a 4d 6c 28 4d 69 29 7d 2c 4d 49 29 7b 66 6f 72 28 4d 71 20 69 6e 20 4d 6d 29 28 4d 54 7c 7c 4d 70 7c 7c 21 28 4d 71 20 69 6e 20 4d 47 29 29 26 26 4d 79 28 4d 47 2c 4d 71 2c 4d 6d 5b 4d 71 5d 29 3b 7d 65 6c 73 65 20 4d 6b 28 7b 27 74 61 72 67 65 74 27 3a 4d 62 2c 27 70 72 6f 74 6f 27 3a 21 30 78 30 2c 27 66 6f 72 63 65 64 27 3a 4d 54 7c 7c 4d 70 7d 2c 4d 6d 29 3b 7d 72 65 74 75 72 6e 20 4d 61 26 26 21 4d 49
                                                    Data Ascii: Lu=LG;if('KdCCA'!==Lu(0x24d))return Md(Mu,this);else M=Mn;})),MY){if(Mm={'values':Ml(Mh),'keys':MH?MD:Ml(MA),'entries':Ml(Mi)},MI){for(Mq in Mm)(MT||Mp||!(Mq in MG))&&My(MG,Mq,Mm[Mq]);}else Mk({'target':Mb,'proto':!0x0,'forced':MT||Mp},Mm);}return Ma&&!MI
                                                    2024-09-27 07:05:35 UTC16384INData Raw: 0a 34 30 30 30 0d 0a 30 78 31 35 63 61 29 2c 4d 64 3d 4d 77 28 30 78 31 37 65 29 2c 4d 61 3d 4f 62 6a 65 63 74 5b 27 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 27 5d 3b 4d 6e 5b 58 74 28 30 78 33 64 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 4d 51 29 7b 76 61 72 20 58 53 3d 58 74 3b 69 66 28 21 4d 64 29 72 65 74 75 72 6e 20 4d 6b 5b 4d 51 5d 3b 76 61 72 20 4d 4e 3d 4d 61 28 4d 6b 2c 4d 51 29 3b 72 65 74 75 72 6e 20 4d 4e 26 26 4d 4e 5b 58 53 28 30 78 31 33 35 29 5d 3b 7d 3b 7d 65 6c 73 65 20 64 65 6c 65 74 65 20 45 43 5b 4d 6e 5d 3b 7d 2c 30 78 66 30 3a 66 75 6e 63 74 69 6f 6e 28 4d 6e 2c 4d 52 2c 4d 77 29 7b 76 61 72 20 4d 6b 3d 4d 77 28 30 78 35 38 31 29 2c 4d 64 3d 4d 77 28 30 78 66 31 38 29 2c 4d 61 3d 4d 77 28 30 78 31 29 2c
                                                    Data Ascii: 40000x15ca),Md=Mw(0x17e),Ma=Object['getOwnPropertyDescriptor'];Mn[Xt(0x3d2)]=function(MQ){var XS=Xt;if(!Md)return Mk[MQ];var MN=Ma(Mk,MQ);return MN&&MN[XS(0x135)];};}else delete EC[Mn];},0xf0:function(Mn,MR,Mw){var Mk=Mw(0x581),Md=Mw(0xf18),Ma=Mw(0x1),
                                                    2024-09-27 07:05:35 UTC9INData Raw: 78 31 34 29 74 68 72 0d 0a
                                                    Data Ascii: x14)thr
                                                    2024-09-27 07:05:35 UTC16384INData Raw: 38 30 30 30 0d 0a 6f 77 20 6e 65 77 20 4d 73 28 72 66 28 30 78 34 38 34 29 29 3b 69 66 28 4d 69 21 3d 4d 69 29 72 65 74 75 72 6e 20 72 66 28 30 78 31 39 37 29 3b 69 66 28 4d 69 3c 3d 2d 30 78 33 36 33 35 63 39 61 64 63 35 64 65 61 30 30 30 30 30 7c 7c 4d 69 3e 3d 30 78 33 36 33 35 63 39 61 64 63 35 64 65 61 30 30 30 30 30 29 72 65 74 75 72 6e 20 4d 63 28 4d 69 29 3b 69 66 28 4d 69 3c 30 78 30 26 26 28 4d 62 3d 27 2d 27 2c 4d 69 3d 2d 4d 69 29 2c 4d 69 3e 31 65 2d 32 31 29 7b 69 66 28 4d 76 3d 28 4d 54 3d 66 75 6e 63 74 69 6f 6e 28 4d 4b 29 7b 66 6f 72 28 76 61 72 20 4d 59 3d 30 78 30 2c 4d 48 3d 4d 4b 3b 4d 48 3e 3d 30 78 31 30 30 30 3b 29 4d 59 2b 3d 30 78 63 2c 4d 48 2f 3d 30 78 31 30 30 30 3b 66 6f 72 28 3b 4d 48 3e 3d 30 78 32 3b 29 4d 59 2b 3d 30 78
                                                    Data Ascii: 8000ow new Ms(rf(0x484));if(Mi!=Mi)return rf(0x197);if(Mi<=-0x3635c9adc5dea00000||Mi>=0x3635c9adc5dea00000)return Mc(Mi);if(Mi<0x0&&(Mb='-',Mi=-Mi),Mi>1e-21){if(Mv=(MT=function(MK){for(var MY=0x0,MH=MK;MH>=0x1000;)MY+=0xc,MH/=0x1000;for(;MH>=0x2;)MY+=0x
                                                    2024-09-27 07:05:35 UTC16384INData Raw: 32 31 61 34 29 2c 74 7a 3d 4d 68 28 30 78 39 32 62 29 2c 74 65 3d 74 34 28 30 78 65 34 61 29 3b 74 50 28 7b 27 74 61 72 67 65 74 27 3a 6e 58 28 30 78 32 33 65 29 2c 27 73 74 61 74 27 3a 21 30 78 30 2c 27 66 6f 72 63 65 64 27 3a 74 31 28 30 78 32 31 31 39 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 65 28 30 78 31 29 3b 7d 29 7d 2c 7b 27 6b 65 79 73 27 3a 66 75 6e 63 74 69 6f 6e 28 74 55 29 7b 72 65 74 75 72 6e 20 74 65 28 74 7a 28 74 55 29 29 3b 7d 7d 29 3b 7d 65 6c 73 65 7b 76 61 72 20 74 6f 3d 74 63 3d 3d 3d 74 32 2c 74 4a 3d 74 45 28 74 6f 3f 74 4c 3a 4d 57 28 74 63 29 29 2c 74 79 3d 5b 5d 3b 72 65 74 75 72 6e 20 4d 47 28 74 4a 2c 66 75 6e 63 74 69 6f 6e 28 74 50 29 7b 21 4d 6f 28 74 53 2c 74 50 29 7c 7c 74 6f 26 26 21 4d 6f 28 74 32 2c 74 50 29 7c 7c 74
                                                    Data Ascii: 21a4),tz=Mh(0x92b),te=t4(0xe4a);tP({'target':nX(0x23e),'stat':!0x0,'forced':t1(0x2119)(function(){te(0x1);})},{'keys':function(tU){return te(tz(tU));}});}else{var to=tc===t2,tJ=tE(to?tL:MW(tc)),ty=[];return MG(tJ,function(tP){!Mo(tS,tP)||to&&!Mo(t2,tP)||t
                                                    2024-09-27 07:05:35 UTC8INData Raw: 72 6e 20 4d 63 28 0d 0a
                                                    Data Ascii: rn Mc(
                                                    2024-09-27 07:05:35 UTC16384INData Raw: 34 30 30 30 0d 0a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 27 76 61 6c 75 65 27 3a 4d 50 2c 27 64 75 72 61 74 69 6f 6e 27 3a 4d 57 7d 3b 7d 29 3b 4d 63 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 52 35 3d 52 33 3b 69 66 28 52 35 28 30 78 34 61 34 29 21 3d 3d 27 53 76 71 42 6d 27 29 7b 76 61 72 20 4d 65 3d 45 43 28 30 78 32 31 31 39 29 3b 4d 4a 5b 27 65 78 70 6f 72 74 73 27 5d 3d 21 4d 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 52 36 3d 52 35 2c 4d 55 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 5b 27 62 69 6e 64 27 5d 28 29 3b 72 65 74 75 72 6e 20 52 36 28 30 78 35 30 35 29 21 3d 74 79 70 65 6f 66 20 4d 55 7c 7c 4d 55 5b 52 36 28 30 78 33 64 36 29 5d 28 52 36 28 30 78 33 35 31 29 29 3b 7d 29 3b 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 6e
                                                    Data Ascii: 4000function(){return{'value':MP,'duration':MW};});Mc(function(){var R5=R3;if(R5(0x4a4)!=='SvqBm'){var Me=EC(0x2119);MJ['exports']=!Me(function(){var R6=R5,MU=function(){}['bind']();return R6(0x505)!=typeof MU||MU[R6(0x3d6)](R6(0x351));});}else return n


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.449747184.28.90.27443
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:34 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    Accept-Encoding: identity
                                                    User-Agent: Microsoft BITS/7.8
                                                    Host: fs.microsoft.com
                                                    2024-09-27 07:05:34 UTC466INHTTP/1.1 200 OK
                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                    Content-Type: application/octet-stream
                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                    Server: ECAcc (lpl/EF67)
                                                    X-CID: 11
                                                    X-Ms-ApiVersion: Distribute 1.2
                                                    X-Ms-Region: prod-weu-z1
                                                    Cache-Control: public, max-age=34840
                                                    Date: Fri, 27 Sep 2024 07:05:34 GMT
                                                    Connection: close
                                                    X-CID: 2


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.449751104.21.67.1424435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:34 UTC940OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1
                                                    Host: sothebys.us.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: HAz-Wbl9GKvIEuF_L5lv3e1nbss=59Kqvn-q5UDn-mdyXpjVxh_UROw; JCP4CflCHpO2_gdMLTXljE1Wv-A=1727420730; RK85AiOiZfaFCvUBHPTBWlXZsnc=1727507130; 5u5dBiYBm6Bo14uCxnG75umgues=Vx_VEvhMfXTVanpK7_Tdxl2n_us; ZuEkyrklGF1CBRt5A7qtYcXb9O4=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; zEnEuj91S7R0AJxSrRV_wCsAUQA=1727420731; S-f7HVeKw3jZHc7j-xrPP51lHEE=1727507131; ZDbk1gXpcq4Sa0Y9D2ZondlRw74=ddeVUrWg4K0z9D9rVjM4_Oo0L9I
                                                    2024-09-27 07:05:34 UTC646INHTTP/1.1 200 OK
                                                    Date: Fri, 27 Sep 2024 07:05:34 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 8019
                                                    Connection: close
                                                    cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                    x-content-type-options: nosniff
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Aj1r5VfGyJBo2zvewhZDvdya1W8WZ99XgrF4YfcxfID3iN0IkUdv4abfIW756iVwrsjRPTckwUUmfGkIaiO6bWltXHE9uBA7FKZX7c9cKLJb9%2FX%2By6HKFueDzW7MlA5OGFY%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8c99a566dc397280-EWR
                                                    2024-09-27 07:05:34 UTC723INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 66 2c 67 2c 6c 2c 6d 2c 6e 2c 78 2c 79 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 55 2c 42 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 42 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 2d 70 61 72 73 65 49 6e 74 28 55 28 35 33 38 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 32 39 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 55 28 34 37 30 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 30 39 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 38 30 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 55 28 35 32 32 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 55 28 34 35 32 29 29 2f 37 29 2b 70 61 72
                                                    Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,l,m,n,x,y){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=-parseInt(U(538))/1+-parseInt(U(529))/2+parseInt(U(470))/3+-parseInt(U(509))/4*(-parseInt(U(480))/5)+parseInt(U(522))/6*(parseInt(U(452))/7)+par
                                                    2024-09-27 07:05:34 UTC1369INData Raw: 69 66 28 52 3d 44 5b 61 32 28 34 37 39 29 5d 28 51 29 2c 4f 62 6a 65 63 74 5b 61 32 28 35 31 33 29 5d 5b 61 32 28 35 30 35 29 5d 5b 61 32 28 34 35 36 29 5d 28 48 2c 52 29 7c 7c 28 48 5b 52 5d 3d 4c 2b 2b 2c 49 5b 52 5d 3d 21 30 29 2c 53 3d 4a 2b 52 2c 4f 62 6a 65 63 74 5b 61 32 28 35 31 33 29 5d 5b 61 32 28 35 30 35 29 5d 5b 61 32 28 34 35 36 29 5d 28 48 2c 53 29 29 4a 3d 53 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 61 32 28 35 31 33 29 5d 5b 61 32 28 35 30 35 29 5d 5b 61 32 28 34 35 36 29 5d 28 49 2c 4a 29 29 7b 69 66 28 32 35 36 3e 4a 5b 61 32 28 34 34 35 29 5d 28 30 29 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 4d 3b 4f 3c 3c 3d 31 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 32 28 34 39 30 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 47 2b
                                                    Data Ascii: if(R=D[a2(479)](Q),Object[a2(513)][a2(505)][a2(456)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(513)][a2(505)][a2(456)](H,S))J=S;else{if(Object[a2(513)][a2(505)][a2(456)](I,J)){if(256>J[a2(445)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[a2(490)](F(O)),O=0):P++,G+
                                                    2024-09-27 07:05:34 UTC1369INData Raw: 61 32 28 34 39 30 29 5d 28 46 28 4f 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 50 2b 2b 3b 72 65 74 75 72 6e 20 4e 5b 61 32 28 35 32 36 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 61 33 29 7b 72 65 74 75 72 6e 20 61 33 3d 61 30 2c 6e 75 6c 6c 3d 3d 44 3f 27 27 3a 44 3d 3d 27 27 3f 6e 75 6c 6c 3a 42 2e 69 28 44 5b 61 33 28 34 38 33 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 61 34 29 7b 72 65 74 75 72 6e 20 61 34 3d 61 33 2c 44 5b 61 34 28 34 34 35 29 5d 28 45 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 35 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 54 2c 53 29 7b 66 6f 72 28 61 35 3d 61 30 2c 47 3d 5b 5d 2c 48 3d 34 2c 49 3d 34 2c 4a 3d 33 2c 4b 3d 5b 5d
                                                    Data Ascii: a2(490)](F(O));break}else P++;return N[a2(526)]('')},'j':function(D,a3){return a3=a0,null==D?'':D==''?null:B.i(D[a3(483)],32768,function(E,a4){return a4=a3,D[a4(445)](E)})},'i':function(D,E,F,a5,G,H,I,J,K,L,M,N,O,P,Q,R,T,S){for(a5=a0,G=[],H=4,I=4,J=3,K=[]
                                                    2024-09-27 07:05:34 UTC1369INData Raw: 6d 2c 66 5b 56 28 34 36 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 43 2c 44 2c 45 2c 61 61 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 29 7b 69 66 28 61 61 3d 56 2c 43 3d 3d 3d 6e 75 6c 6c 7c 7c 76 6f 69 64 20 30 3d 3d 3d 43 29 72 65 74 75 72 6e 20 45 3b 66 6f 72 28 47 3d 76 28 43 29 2c 42 5b 61 61 28 35 35 30 29 5d 5b 61 61 28 34 36 34 29 5d 26 26 28 47 3d 47 5b 61 61 28 34 38 31 29 5d 28 42 5b 61 61 28 35 35 30 29 5d 5b 61 61 28 34 36 34 29 5d 28 43 29 29 29 2c 47 3d 42 5b 61 61 28 35 33 35 29 5d 5b 61 61 28 34 38 34 29 5d 26 26 42 5b 61 61 28 34 34 36 29 5d 3f 42 5b 61 61 28 35 33 35 29 5d 5b 61 61 28 34 38 34 29 5d 28 6e 65 77 20 42 5b 28 61 61 28 34 34 36 29 29 5d 28 47 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4d 2c 61 62 2c 4e 29 7b 66 6f 72 28 61 62 3d 61 61
                                                    Data Ascii: m,f[V(465)]=function(B,C,D,E,aa,G,H,I,J,K,L){if(aa=V,C===null||void 0===C)return E;for(G=v(C),B[aa(550)][aa(464)]&&(G=G[aa(481)](B[aa(550)][aa(464)](C))),G=B[aa(535)][aa(484)]&&B[aa(446)]?B[aa(535)][aa(484)](new B[(aa(446))](G)):function(M,ab,N){for(ab=aa
                                                    2024-09-27 07:05:34 UTC1369INData Raw: 3d 7a 28 29 2c 6a 28 63 2e 72 2c 44 2e 72 29 2c 44 2e 65 26 26 6b 28 61 66 28 34 34 32 29 2c 44 2e 65 29 29 7d 2c 67 5b 61 65 28 35 34 37 29 5d 21 3d 3d 61 65 28 34 37 38 29 29 3f 42 28 29 3a 66 5b 61 65 28 34 37 32 29 5d 3f 67 5b 61 65 28 34 37 32 29 5d 28 61 65 28 35 30 36 29 2c 42 29 3a 28 43 3d 67 5b 61 65 28 34 36 38 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 67 5b 61 65 28 34 36 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 67 29 7b 61 67 3d 61 65 2c 43 28 29 2c 67 5b 61 67 28 35 34 37 29 5d 21 3d 3d 61 67 28 34 37 38 29 26 26 28 67 5b 61 67 28 34 36 38 29 5d 3d 43 2c 42 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 42 2c 43 2c 5a 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 29 7b 69 66 28 5a 3d 56 2c 21 68 28 2e 30 31 29 29 72 65
                                                    Data Ascii: =z(),j(c.r,D.r),D.e&&k(af(442),D.e))},g[ae(547)]!==ae(478))?B():f[ae(472)]?g[ae(472)](ae(506),B):(C=g[ae(468)]||function(){},g[ae(468)]=function(ag){ag=ae,C(),g[ag(547)]!==ag(478)&&(g[ag(468)]=C,B())})}function k(B,C,Z,D,E,F,G,H,I,J,K,L){if(Z=V,!h(.01))re
                                                    2024-09-27 07:05:34 UTC1369INData Raw: 64 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 68 29 7b 72 65 74 75 72 6e 20 61 68 3d 27 62 69 67 69 6e 74 2c 31 33 38 33 35 35 37 55 41 50 59 4b 42 2c 69 66 72 61 6d 65 2c 70 6f 77 2c 73 74 72 69 6e 67 2c 63 61 6c 6c 2c 75 6e 64 65 66 69 6e 65 64 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 6d 70 55 61 4c 32 3b 46 78 4f 6e 72 33 3b 4b 55 6a 49 78 33 3b 74 6c 4c 72 4b 32 3b 59 76 50 64 36 3b 65 58 44 6c 4c 34 3b 74 50 6f 68 52 32 3b 4a 65 75 68 67 31 3b 46 72 4e 42 69 35 3b 54 4d 4d 78 35 3b 48 63 54 45 49 33 3b 69 48 77 78 4d 33 3b 56 67 75 79 36 3b 48 76 6d 72 33 3b 4f 75 57 54 37 2c 6f 70 65 6e 2c 32 33 39 38 57 70 51 69 4d 46 2c 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 73 65 74 52 65 71 75 65 73 74 48
                                                    Data Ascii: d)}function a(ah){return ah='bigint,1383557UAPYKB,iframe,pow,string,call,undefined,_cf_chl_opt;mpUaL2;FxOnr3;KUjIx3;tlLrK2;YvPd6;eXDlL4;tPohR2;Jeuhg1;FrNBi5;TMMx5;HcTEI3;iHwxM3;Vguy6;Hvmr3;OuWT7,open,2398WpQiMF,contentDocument,application/json,setRequestH
                                                    2024-09-27 07:05:34 UTC451INData Raw: 74 69 6d 65 6f 75 74 2c 20 2d 20 2c 63 68 61 72 43 6f 64 65 41 74 2c 53 65 74 2c 63 46 50 57 76 2c 73 70 6c 69 63 65 2c 25 32 62 2c 63 6c 69 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 27 2e 73 70 6c 69 74 28 27 2c 27 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 68 7d 2c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 58 2c 63 2c 64 2c 42 2c 43 29 7b 69 66 28 28 58 3d 56 2c 63 3d 66 5b 58 28 35 33 30 29 5d 2c 64 3d 33 36 30 30 2c 63 2e 74 29 26 26 28 42 3d 4d 61 74 68 5b 58 28 35 32 33 29 5d 28 2b 61 74 6f 62 28 63 2e 74 29 29 2c 43 3d 4d 61 74 68 5b 58 28 35 32 33 29 5d 28 44 61 74 65 5b 58 28 35 33 34 29 5d 28 29 2f 31 65 33 29 2c 43 2d 42 3e 64 29 29 72 65 74 75 72 6e 21 5b 5d 3b 72 65 74 75 72 6e 21 21 5b 5d 7d 66 75 6e 63 74 69 6f
                                                    Data Ascii: timeout, - ,charCodeAt,Set,cFPWv,splice,%2b,clientInformation'.split(','),a=function(){return ah},a()}function i(X,c,d,B,C){if((X=V,c=f[X(530)],d=3600,c.t)&&(B=Math[X(523)](+atob(c.t)),C=Math[X(523)](Date[X(534)]()/1e3),C-B>d))return![];return!![]}functio


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.449753184.28.90.27443
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:35 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    Accept-Encoding: identity
                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                    Range: bytes=0-2147483646
                                                    User-Agent: Microsoft BITS/7.8
                                                    Host: fs.microsoft.com
                                                    2024-09-27 07:05:35 UTC514INHTTP/1.1 200 OK
                                                    ApiVersion: Distribute 1.1
                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                    Content-Type: application/octet-stream
                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                    Server: ECAcc (lpl/EF06)
                                                    X-CID: 11
                                                    X-Ms-ApiVersion: Distribute 1.2
                                                    X-Ms-Region: prod-weu-z1
                                                    Cache-Control: public, max-age=34785
                                                    Date: Fri, 27 Sep 2024 07:05:35 GMT
                                                    Content-Length: 55
                                                    Connection: close
                                                    X-CID: 2
                                                    2024-09-27 07:05:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.449757104.21.67.1424435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:36 UTC799OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1
                                                    Host: sothebys.us.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: HAz-Wbl9GKvIEuF_L5lv3e1nbss=59Kqvn-q5UDn-mdyXpjVxh_UROw; JCP4CflCHpO2_gdMLTXljE1Wv-A=1727420730; RK85AiOiZfaFCvUBHPTBWlXZsnc=1727507130; 5u5dBiYBm6Bo14uCxnG75umgues=Vx_VEvhMfXTVanpK7_Tdxl2n_us; ZuEkyrklGF1CBRt5A7qtYcXb9O4=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; zEnEuj91S7R0AJxSrRV_wCsAUQA=1727420731; S-f7HVeKw3jZHc7j-xrPP51lHEE=1727507131; ZDbk1gXpcq4Sa0Y9D2ZondlRw74=ddeVUrWg4K0z9D9rVjM4_Oo0L9I
                                                    2024-09-27 07:05:36 UTC652INHTTP/1.1 200 OK
                                                    Date: Fri, 27 Sep 2024 07:05:36 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 8002
                                                    Connection: close
                                                    cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                    x-content-type-options: nosniff
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kfJycb38LDisfK1zeICB9nQv%2BxsJc1jdMz9k5y8hUeZ%2FA68U6ALcoaj9HrYoY%2Fkx3sgaY1B4nSAlnsHC%2B477wH0H5uC46NfRSfCkK9pFh7sKOpODzQt7Yd9PbaNf9i32g%2Bc%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8c99a5720ded4399-EWR
                                                    2024-09-27 07:05:36 UTC717INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 55 2c 66 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 2d 70 61 72 73 65 49 6e 74 28 55 28 34 30 32 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 55 28 34 30 39 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 55 28 33 34 37 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 55 28 33 38 39 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 55 28 33 35 39 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 33 38 31 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 55 28 33 36 34 29 29 2f 37 2b 70 61 72 73 65
                                                    Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=-parseInt(U(402))/1*(parseInt(U(409))/2)+parseInt(U(347))/3+parseInt(U(389))/4+parseInt(U(359))/5*(-parseInt(U(381))/6)+parseInt(U(364))/7+parse
                                                    2024-09-27 07:05:36 UTC1369INData Raw: 34 38 29 5d 5b 59 28 34 30 37 29 5d 5b 59 28 33 39 31 29 5d 28 48 2c 52 29 7c 7c 28 48 5b 52 5d 3d 4c 2b 2b 2c 49 5b 52 5d 3d 21 30 29 2c 53 3d 4a 2b 52 2c 4f 62 6a 65 63 74 5b 59 28 33 34 38 29 5d 5b 59 28 34 30 37 29 5d 5b 59 28 33 39 31 29 5d 28 48 2c 53 29 29 4a 3d 53 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 59 28 33 34 38 29 5d 5b 59 28 34 30 37 29 5d 5b 59 28 33 39 31 29 5d 28 49 2c 4a 29 29 7b 69 66 28 32 35 36 3e 4a 5b 59 28 33 33 33 29 5d 28 30 29 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 4d 3b 4f 3c 3c 3d 31 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 59 28 33 37 38 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 59 28 33 33 33 29 5d 28 30 29 2c 47 3d 30 3b 38 3e 47 3b 4f 3d 31 26 54 7c 4f 3c 3c 31
                                                    Data Ascii: 48)][Y(407)][Y(391)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(348)][Y(407)][Y(391)](H,S))J=S;else{if(Object[Y(348)][Y(407)][Y(391)](I,J)){if(256>J[Y(333)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(378)](F(O)),O=0):P++,G++);for(T=J[Y(333)](0),G=0;8>G;O=1&T|O<<1
                                                    2024-09-27 07:05:36 UTC1369INData Raw: 6f 6e 28 44 2c 5a 29 7b 72 65 74 75 72 6e 20 5a 3d 57 2c 44 3d 3d 6e 75 6c 6c 3f 27 27 3a 44 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 44 5b 5a 28 34 32 35 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 61 30 29 7b 72 65 74 75 72 6e 20 61 30 3d 5a 2c 44 5b 61 30 28 33 33 33 29 5d 28 45 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 31 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 54 2c 53 29 7b 66 6f 72 28 61 31 3d 57 2c 47 3d 5b 5d 2c 48 3d 34 2c 49 3d 34 2c 4a 3d 33 2c 4b 3d 5b 5d 2c 4e 3d 46 28 30 29 2c 4f 3d 45 2c 50 3d 31 2c 4c 3d 30 3b 33 3e 4c 3b 47 5b 4c 5d 3d 4c 2c 4c 2b 3d 31 29 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 31 28 34 32 30 29 5d 28 32 2c 32 29 2c 4d 3d 31
                                                    Data Ascii: on(D,Z){return Z=W,D==null?'':D==''?null:f.i(D[Z(425)],32768,function(E,a0){return a0=Z,D[a0(333)](E)})},'i':function(D,E,F,a1,G,H,I,J,K,L,M,N,O,P,Q,R,T,S){for(a1=W,G=[],H=4,I=4,J=3,K=[],N=F(0),O=E,P=1,L=0;3>L;G[L]=L,L+=1);for(Q=0,R=Math[a1(420)](2,2),M=1
                                                    2024-09-27 07:05:36 UTC1369INData Raw: 64 20 30 29 72 65 74 75 72 6e 20 46 3b 66 6f 72 28 48 3d 6e 28 44 29 2c 43 5b 61 36 28 33 37 32 29 5d 5b 61 36 28 34 31 39 29 5d 26 26 28 48 3d 48 5b 61 36 28 34 30 33 29 5d 28 43 5b 61 36 28 33 37 32 29 5d 5b 61 36 28 34 31 39 29 5d 28 44 29 29 29 2c 48 3d 43 5b 61 36 28 33 35 35 29 5d 5b 61 36 28 33 38 35 29 5d 26 26 43 5b 61 36 28 34 30 36 29 5d 3f 43 5b 61 36 28 33 35 35 29 5d 5b 61 36 28 33 38 35 29 5d 28 6e 65 77 20 43 5b 28 61 36 28 34 30 36 29 29 5d 28 48 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4e 2c 61 37 2c 4f 29 7b 66 6f 72 28 61 37 3d 61 36 2c 4e 5b 61 37 28 34 32 34 29 5d 28 29 2c 4f 3d 30 3b 4f 3c 4e 5b 61 37 28 34 32 35 29 5d 3b 4e 5b 4f 5d 3d 3d 3d 4e 5b 4f 2b 31 5d 3f 4e 5b 61 37 28 33 37 35 29 5d 28 4f 2b 31 2c 31 29 3a 4f 2b 3d 31 29 3b 72
                                                    Data Ascii: d 0)return F;for(H=n(D),C[a6(372)][a6(419)]&&(H=H[a6(403)](C[a6(372)][a6(419)](D))),H=C[a6(355)][a6(385)]&&C[a6(406)]?C[a6(355)][a6(385)](new C[(a6(406))](H)):function(N,a7,O){for(a7=a6,N[a7(424)](),O=0;O<N[a7(425)];N[O]===N[O+1]?N[a7(375)](O+1,1):O+=1);r
                                                    2024-09-27 07:05:36 UTC1369INData Raw: 33 39 34 29 2b 67 5b 61 63 28 33 33 31 29 5d 5b 61 63 28 34 31 36 29 5d 2b 61 63 28 33 36 38 29 2b 63 29 2c 43 5b 61 63 28 33 39 37 29 5d 28 61 63 28 33 35 37 29 2c 61 63 28 34 31 33 29 29 2c 43 5b 61 63 28 33 39 35 29 5d 28 4a 53 4f 4e 5b 61 63 28 33 34 32 29 5d 28 66 29 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 43 2c 44 2c 61 64 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 61 64 3d 56 2c 21 78 28 2e 30 31 29 29 72 65 74 75 72 6e 21 5b 5d 3b 45 3d 5b 61 64 28 33 34 39 29 2b 43 2c 61 64 28 34 32 32 29 2b 4a 53 4f 4e 5b 61 64 28 33 34 32 29 5d 28 44 29 5d 5b 61 64 28 34 31 38 29 5d 28 61 64 28 33 34 33 29 29 3b 74 72 79 7b 69 66 28 46 3d 67 5b 61 64 28 33 38 33 29 5d 2c 47 3d 61 64 28 33 39 34 29 2b 67 5b 61 64 28 33 33 31 29 5d 5b 61
                                                    Data Ascii: 394)+g[ac(331)][ac(416)]+ac(368)+c),C[ac(397)](ac(357),ac(413)),C[ac(395)](JSON[ac(342)](f))}function A(C,D,ad,E,F,G,H,I,J,K,L,M){if(ad=V,!x(.01))return![];E=[ad(349)+C,ad(422)+JSON[ad(342)](D)][ad(418)](ad(343));try{if(F=g[ad(383)],G=ad(394)+g[ad(331)][a
                                                    2024-09-27 07:05:36 UTC1369INData Raw: 44 2e 72 29 2c 44 2e 65 26 26 41 28 61 66 28 33 34 30 29 2c 44 2e 65 29 29 7d 2c 68 5b 61 65 28 33 33 30 29 5d 21 3d 3d 61 65 28 34 31 31 29 29 3f 66 28 29 3a 67 5b 61 65 28 33 35 32 29 5d 3f 68 5b 61 65 28 33 35 32 29 5d 28 61 65 28 33 37 31 29 2c 66 29 3a 28 43 3d 68 5b 61 65 28 33 33 36 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 68 5b 61 65 28 33 33 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 67 29 7b 61 67 3d 61 65 2c 43 28 29 2c 68 5b 61 67 28 33 33 30 29 5d 21 3d 3d 61 67 28 34 31 31 29 26 26 28 68 5b 61 67 28 33 33 36 29 5d 3d 43 2c 66 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 63 2c 61 34 2c 65 29 7b 66 6f 72 28 61 34 3d 56 2c 65 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 63 3b 65 3d 65 5b 61 34 28 34 30 33 29 5d 28 4f 62 6a 65 63 74 5b 61 34
                                                    Data Ascii: D.r),D.e&&A(af(340),D.e))},h[ae(330)]!==ae(411))?f():g[ae(352)]?h[ae(352)](ae(371),f):(C=h[ae(336)]||function(){},h[ae(336)]=function(ag){ag=ae,C(),h[ag(330)]!==ag(411)&&(h[ag(336)]=C,f())})}function n(c,a4,e){for(a4=V,e=[];null!==c;e=e[a4(403)](Object[a4
                                                    2024-09-27 07:05:36 UTC440INData Raw: 6d 61 74 69 6f 6e 2c 31 33 38 37 31 32 68 51 64 56 4b 70 2c 6d 73 67 2c 72 65 61 64 79 53 74 61 74 65 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 2c 62 6f 64 79 2c 63 68 61 72 43 6f 64 65 41 74 2c 6b 65 79 73 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 2c 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 2c 73 70 6c 69 74 2c 6e 6f 77 2c 37 32 4b 42 6e 72 6b 4e 2c 65 72 72 6f 72 20 6f 6e 20 63 66 5f 63 68 6c 5f 70 72 6f 70 73 2c 6a 73 64 2c 73 74 72 69 6e 67 69 66 79 2c 20 2d 20 2c 6e 61 76 69 67 61 74 6f 72 2c 56 67 75 79 36 2c 25 32 62 2c 31 33 38 30 32 32 38 78 4b 62 44 75 59 2c 70 72 6f 74 6f 74 79 70 65 2c 4d 65 73 73 61 67 65 3a 20 2c 72 61 6e 64 6f 6d 2c 59 6d 4e 65 4f 45 55 79 45 47 2c 61 64 64
                                                    Data Ascii: mation,138712hQdVKp,msg,readyState,_cf_chl_opt,body,charCodeAt,keys,application/x-www-form-urlencoded,onreadystatechange,split,now,72KBnrkN,error on cf_chl_props,jsd,stringify, - ,navigator,Vguy6,%2b,1380228xKbDuY,prototype,Message: ,random,YmNeOEUyEG,add


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.449758143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:38 UTC919OUTPOST /?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20= HTTP/1.1
                                                    Host: adobesign.dcateam.com
                                                    Connection: keep-alive
                                                    Content-Length: 4770
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    Origin: https://adobesign.dcateam.com
                                                    Content-Type: application/x-www-form-urlencoded
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-27 07:05:38 UTC4770OUTData Raw: 36 76 6e 66 78 77 64 39 75 64 78 62 3d 25 35 42 25 35 42 25 32 32 32 35 33 33 34 33 32 35 33 33 34 35 37 61 32 35 33 33 25 32 32 25 32 43 25 32 32 34 36 36 32 32 35 33 33 34 36 37 61 37 38 37 31 33 39 25 32 32 25 32 43 25 32 32 37 35 37 31 36 37 37 35 33 39 37 36 32 35 33 37 34 32 25 32 32 25 32 43 25 32 32 33 36 37 33 32 35 33 33 34 36 33 34 33 31 33 34 33 38 25 32 32 25 32 43 25 32 32 33 37 33 30 33 36 33 35 33 32 33 32 33 37 33 39 33 32 25 32 32 25 32 43 25 32 32 33 30 33 39 33 34 33 39 25 32 32 25 35 44 25 32 43 25 32 32 34 31 34 38 37 30 36 35 32 32 25 32 32 25 32 43 25 32 32 32 35 36 36 32 30 32 25 32 32 25 32 43 36 25 35 44 26 66 77 63 64 6d 39 3d 25 35 42 25 35 42 25 32 32 32 35 33 33 34 34 32 35 33 33 34 35 25 32 32 25 32 43 25 32 32 32 35 33 37
                                                    Data Ascii: 6vnfxwd9udxb=%5B%5B%222533432533457a2533%22%2C%2246622533467a787139%22%2C%22757167753976253742%22%2C%22367325334634313438%22%2C%22373036353232373932%22%2C%2230393439%22%5D%2C%224148706522%22%2C%222566202%22%2C6%5D&fwcdm9=%5B%5B%22253344253345%22%2C%222537
                                                    2024-09-27 07:05:39 UTC432INHTTP/1.1 302 Found
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:39 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    location: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=
                                                    set-cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; Domain=dcateam.com; HttpOnly; Path=/; SameSite=None; Secure
                                                    2024-09-27 07:05:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.449759143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:39 UTC927OUTGET /?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20= HTTP/1.1
                                                    Host: adobesign.dcateam.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Referer: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:05:42 UTC780INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:42 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Content-Length: 55634
                                                    Connection: close
                                                    cache-control: no-store, no-cache
                                                    pragma: no-cache
                                                    vary: Accept-Encoding
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: 987796c6-9c4e-44a5-905b-584683aa0b00
                                                    x-ms-ests-server: 2.1.19005.8 - WEULR1 ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    content-encoding: gzip
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-09-27 07:05:42 UTC15604INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 bd 69 5b db c8 d6 28 fa bd 7f 05 f8 f4 c5 d2 46 80 47 3c 45 ed e3 38 26 38 0c 02 8c 4d ba dd de 39 b2 2c 61 13 cb 22 1e 00 27 70 7f fb 5d 43 95 54 f2 90 f4 dd ef be 1f 6e 9e 27 58 2a d5 5c ab d6 5c ab de ed 7e b0 ea b7 7f 5e 35 76 86 73 7f fc c7 6f ef f8 67 e7 dd d0 b5 07 f0 bb f3 6e 3e 9a 8f 5d 7c da b9 71 07 a3 a9 eb cc 47 93 7b fc 70 14 7e 79 e7 bb 73 7b c7 09 26 73 77 32 37 13 73 f7 65 7e 84 f5 54 76 9c a1 3d 9d b9 73 73 31 f7 0e 8a 09 68 63 fe 78 e0 7e 5b 8c 9e cc 44 9d b3 1f dc 2e 1f dd c4 d1 86 6a 9a 0d d3 1d dc bb f1 52 9f 0f da b5 83 7a e0 3f da f3 51 7f bc b9 e0 f3 68 30 1f 9a 03 f7 69 e4 b8 07 f4 62 ec 8c 26 a3 f9 c8 1e 1f cc 1c 7b ec 9a e9 c3 94 b1 e3 db 2f 23 7f e1 8b a4 0c 26 2d 66 ee 94 de 6d a8 db 5c ba b3
                                                    Data Ascii: i[(FG<E8&8M9,a"'p]CTn'X*\\~^5vsogn>]|qG{p~ys{&sw27se~Tv=ss1hcx~[D.jRz?Qh0ib&{/#&-fm\
                                                    2024-09-27 07:05:42 UTC14460INData Raw: 3a e7 18 07 cd f6 93 92 89 5b b1 c9 9e 90 82 7b 55 5e fb 0c f3 6b 44 11 28 3a 67 d0 9b ee f0 b3 80 32 1d 9d 3e ce 84 d9 4b bc 28 35 74 96 e2 a8 94 4e 51 2c 40 ae eb 9c 97 3b 67 ac 96 05 3a ba 15 a7 d8 11 63 74 32 7c 68 5c d1 54 91 67 67 29 bf ea fb cd 18 66 45 7c 3b fa 5f af 7f 1f 86 fb e4 ef c3 a3 b8 43 29 2a 4d 23 ca 85 07 bb 50 e3 1d e9 93 1f c8 c3 03 3a fd 40 2e fc c4 65 a0 8b 13 85 2b ba d6 f1 28 fa 35 b2 7c 88 bd 2e ba dc 33 a7 1f d7 cb 8a a1 fc 05 1d 97 f5 4a 1f e5 9a ae 28 8a 51 b3 8d 1e bf dd 21 39 65 f6 3d b6 af 13 32 44 4b 90 3d b7 49 43 43 22 9b 68 2c 9d 46 69 26 79 99 24 a4 28 7b 30 40 69 29 79 95 24 7a 62 87 42 f8 85 ca d6 5f 4b e1 5b db b5 d0 95 0a 17 cd 7a 41 ef 46 eb 5e d4 8d 34 9f bc 0f af 85 a1 a6 90 f7 36 50 bb 0f 91 5a 68 83 ff 65 2b
                                                    Data Ascii: :[{U^kD(:g2>K(5tNQ,@;g:ct2|h\Tgg)fE|;_C)*M#P:@.e+(5|.3J(Q!9e=2DK=ICC"h,Fi&y$({0@i)y$zbB_K[zAF^46PZhe+
                                                    2024-09-27 07:05:42 UTC16384INData Raw: 9b a5 dd e6 e1 b6 5c 4b 31 bd 16 82 b1 b0 9d ba c6 31 67 9f e1 9d 4f d1 10 dc ba 61 04 db e3 f1 e0 9d c4 1f 41 1b bf 7e 11 2e 50 8d fc 87 a4 25 03 89 b5 86 8a 9a 31 26 a5 e0 c6 4b 31 43 c5 9f e2 0c db 09 07 f2 7a 6d 4a 97 73 d6 da ee 93 4d 3d a2 7b d0 79 93 d9 17 fd ca 1b 43 7e f9 53 9c 02 c4 60 4f c1 e1 dd cc 68 4c 0f 5a 00 15 82 cb 4f 89 6d de 44 99 e2 30 9a a1 d2 e4 ef 3c dd fc d1 96 cd 09 05 e7 d3 ad cd 24 37 4d b8 6e 11 f0 65 4b ba 71 51 26 38 cb 2c 1e a1 86 5e 6d a6 59 12 f9 16 09 79 1d 2c 89 5c 88 36 1d 8a 60 b6 2d 28 ca 32 1b d7 18 e0 b5 ba c8 07 25 19 49 47 62 5a e9 ac 94 a7 d5 de 8d eb b8 a5 a9 6c ad e4 d5 ea 30 34 35 b4 de aa 95 34 8b 38 a4 68 a1 7b 82 eb 48 6b 29 f6 56 ef ec c4 c8 f7 38 05 44 a7 9b 92 a6 5a 59 d5 ab 59 70 d1 d4 ed 05 3e 30 01
                                                    Data Ascii: \K11gOaA~.P%1&K1CzmJsM={yC~S`OhLZOmD0<$7MneKqQ&8,^mYy,\6`-(2%IGbZl04548h{Hk)V8DZYYp>0
                                                    2024-09-27 07:05:42 UTC9186INData Raw: 59 4c 1d 61 c4 6d 10 36 ff 94 43 e8 88 d4 d9 a4 4d 9d 7a 0b 1f 83 03 3d 11 88 7c 9c 88 17 ec 1a 1b 19 37 43 1e 41 87 92 e0 c4 ef c1 a8 db 96 8f 42 c2 c1 b7 a3 fa c5 f0 08 cd 65 11 0a 97 f6 d4 fb 6e 38 96 19 f9 05 b2 0e a3 70 3a 6d df 73 83 41 da 68 1b 16 bb 48 78 aa 5e 9d 77 c4 df 8e c8 8d e2 c4 d1 5f 0c 34 67 7e 69 54 2e 4f c4 5f 19 96 2f 88 c7 1f 08 46 21 0d ca 70 24 c3 05 4d c4 c4 cf 06 ef 44 12 30 da 01 15 e1 07 0f f5 f7 18 09 56 e7 44 d2 fb 35 ff b4 54 fd ab b8 57 2b 35 b0 64 24 1e 9e 9c 36 59 32 07 44 18 f2 17 d1 55 b9 fc ca 6d 22 84 56 4d b5 2f 4c b3 2b df 57 36 bf 63 e0 cf da 27 57 8f e8 51 3c 0c 8a 18 db f1 70 88 a5 d6 8b 8a ef b7 a8 74 09 f9 ba 72 06 8b 7e b5 de a8 5d 16 1b 7e 0d c5 3d b4 a7 e7 34 46 34 9a dd f7 ee 20 54 fe 5b 6e e6 ea a3 34 f1
                                                    Data Ascii: YLam6CMz=|7CABen8p:msAhHx^w_4g~iT.O_/F!p$MD0VD5TW+5d$6Y2DUm"VM/L+W6c'WQ<ptr~]~=4F4 T[n4


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.449766143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:43 UTC636OUTGET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://adobesign.dcateam.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-27 07:05:46 UTC745INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:46 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 49807
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 4328460
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DCB563C85A43C4
                                                    last-modified: Mon, 05 Aug 2024 15:32:14 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 8fc9352a-d01e-00e2-154d-e9f70d000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:05:46 UTC13689INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 e0 ce 9d 06 ba 9b 19 20 0c 81 e9 d9 05 96 cb 89 15 f0 74 b0 b3 b6 c3 cb 40 ce 6f 3f f5 22 d9 b2 e3 d0 3d bb e7 3a 5f 9e 79 21 b6 54 92 a5 52 55 a9 aa 54 92 d6 7f 5a f9 9f ca 4f 95 b5 1f ff a7 32 38 ef 9d 9d 57 fa 9f 2a e7 5f 0e cf f6 2b a7 f0 f6 8f ca 49 ff fc 70 ef e0 c7 eb c1 8f e2 ff e7 77 7e 5c 19 fb 13 51 81 df a1 1b 0b af 12 06 95 30 aa f8 c1 28 8c a6 61 e4 26 22 ae dc c3 df c8 77 27 95 71 14 de 57 92 3b 51 99 46 e1 1f 62 94 c4 95 89 1f 27 50 68 28 26 e1 63 a5 0a d5 45 5e e5 d4 8d 92 e7 ca e1 a9 59 87 fa 05 d4 e6 df fa 01 94 1e 85 d3 67 78 be 4b 2a 41 98 f8 23 51 71 03 8f 6a 9b c0 4b 10 8b ca 2c f0 44 54 79 bc f3 47 77 95 63 7f 14 85 71 38 4e 2a 91 18 09
                                                    Data Ascii: m[80OL t@o?"=:_y!TRUTZO28W*_+Ipw~\Q0(a&"w'qW;QFb'Ph(&cE^YgxK*A#QqjK,DTyGwcq8N*
                                                    2024-09-27 07:05:46 UTC16384INData Raw: d3 e6 9b d9 48 71 a3 30 c2 e5 37 5c 32 33 f4 37 d0 c1 dc e4 0e 81 d3 54 db 58 48 ca a0 52 7a cb a0 d2 a4 0c aa 3f f1 b2 7c 78 91 a2 17 d7 61 33 85 6b 21 29 2b bf c7 9f fd 38 cb b4 34 75 34 bb f1 7d 98 ac 1e c6 07 06 62 73 0e 4e a4 cf 67 48 e1 7a 4d 6f 41 a5 dc aa 22 8f 8d fc bb 54 9a 60 ce cc 06 0d ba b6 90 b6 84 a2 16 47 f2 87 c0 b2 af a6 6b 47 f1 6c 92 64 1f ce 25 67 d0 fb 22 a0 29 27 ff 9e e5 93 b5 c3 e1 2a 1a 94 9e 5a a0 c4 0c 69 bc 40 ad a3 f7 07 01 b3 af 7f 8a dc 99 c7 31 0a fa e7 73 c9 a0 da e0 6b 0e 65 c5 14 c6 f5 a1 52 49 19 a7 e9 6b f6 3d b4 49 c2 e9 b3 46 f8 cb 72 0c 8b 64 1b f0 cb 5b 43 f7 7d 98 b2 7a de 42 e1 5f 81 7e 43 19 3f 1f bb b6 b1 34 b7 44 45 a7 02 0b a9 25 0a 7b a1 66 99 ba 44 7d 2f 00 6b 39 50 60 3a 45 07 01 ce 62 58 03 70 35 f0 33
                                                    Data Ascii: Hq07\237TXHRz?|xa3k!)+84u4}bsNgHzMoA"T`GkGld%g")'*Zi@1skeRIk=IFrd[C}zB_~C?4DE%{fD}/k9P`:EbXp53
                                                    2024-09-27 07:05:47 UTC16384INData Raw: dd c2 a5 97 24 e1 41 9f 43 41 4e 8f 36 e3 73 8c 4a 9f cb 57 ce 60 54 85 7b c9 16 7b ff 1c 4e fe 7d e5 38 2c 20 df c8 aa e7 df 58 ce a9 e5 0a 90 c8 b3 06 a4 9c 22 db 7b 7e 7e cc 0f 4f 3c 57 72 7c db 3b df 12 fc 13 84 f0 9b f0 7c 17 a1 c8 87 c4 2b 20 3a 4e 47 d7 02 d4 58 7d df 5d 86 b8 3e 10 7f 05 bf af 39 cb e8 ae f6 2c 23 6e 50 25 3b b3 91 a4 14 9f 67 5d 30 62 f2 ba 5e 8f 9c 87 72 bd 61 8c a3 66 9c 8a 05 68 45 04 31 15 c3 1a a7 54 e4 57 a3 5e e3 00 c9 2e f0 2a 8e 46 8c 03 cc 67 8c 06 32 10 f5 b5 7a d2 f4 47 62 9d 71 25 c8 c3 56 d8 4a 01 4a db a7 4f 23 09 91 f6 6b 22 82 70 0e 81 01 72 a3 de c2 35 1c 27 3d bf 19 9c 47 57 08 a2 9b dd 20 8b 6f 0d af 74 83 93 be d0 5a ee 01 40 89 73 b7 92 c9 31 ea b3 5d 78 67 0a ac 36 8c 95 a9 ff 6a 16 70 6c 0e c6 01 fb 5f 30
                                                    Data Ascii: $ACAN6sJW`T{{N}8, X"{~~O<Wr|;|+ :NGX}]>9,#nP%;g]0b^rafhE1TW^.*Fg2zGbq%VJJO#k"pr5'=GW otZ@s1]xg6jpl_0
                                                    2024-09-27 07:05:47 UTC3350INData Raw: ba 3e 30 5b 01 20 1a 7e 32 d0 63 22 cd d8 a8 21 08 d7 ac 84 4c fd 4b c5 93 47 7e 9c 4c 57 86 45 77 5c 5a 06 03 f9 34 b3 78 f2 73 e8 78 03 7a d0 18 68 61 01 ed 3b 3e 15 9e 5d bc c7 42 0c 80 5c 53 be a0 25 bb 80 e7 b7 91 38 9a 44 8b a7 98 da 57 1f a6 dc 48 c5 e8 a4 8c 11 59 f0 3a 09 96 3e 20 65 f0 ab 6f 11 29 f9 cf 3e 60 ac 73 25 b4 9e f8 2a 62 dd ba e5 61 03 65 21 63 d9 d6 3d f0 10 6c 2c a2 3b 56 f9 c4 be 80 b8 e3 a8 80 60 9b 80 cb e0 e6 ac e8 35 23 9c 8f d4 2f 19 69 ba b6 47 5c c6 8c 37 6f 40 db 55 56 23 b8 d2 f3 0d 8c b9 b2 d9 44 0c 5c 79 be b9 a1 24 b4 7d ac 0d 73 53 a1 98 f9 2e d6 17 bb ae a1 21 b7 b7 67 d4 17 64 9b 07 c0 bc 32 04 d1 96 8c e4 b2 57 5f be c5 73 f6 c8 5d 0b 93 2a 1d ad fb d8 da 46 3b f5 e4 c3 37 c0 63 ff 59 0e a3 c4 76 84 eb a5 7d ea ab
                                                    Data Ascii: >0[ ~2c"!LKG~LWEw\Z4xsxzha;>]B\S%8DWHY:> eo)>`s%*bae!c=l,;V`5#/iG\7o@UV#D\y$}sS.!gd2W_s]*F;7cYv}


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.449767143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:47 UTC658OUTGET /4e5d42dfbe6c47edb237a2ec04853e46/ HTTP/1.1
                                                    Host: adobesign.dcateam.com
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://adobesign.dcateam.com
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    Sec-WebSocket-Key: BK7cgLnhOMl+72vZJujZww==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    2024-09-27 07:05:50 UTC736INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:50 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: private
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: de51e5f0-e1ac-4f13-b60e-d55775303802
                                                    x-ms-ests-server: 2.1.18947.4 - SEC ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-09-27 07:05:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.2.449768143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:47 UTC959OUTGET /?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true HTTP/1.1
                                                    Host: adobesign.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                    2024-09-27 07:05:51 UTC780INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:51 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Content-Length: 63228
                                                    Connection: close
                                                    cache-control: no-store, no-cache
                                                    pragma: no-cache
                                                    vary: Accept-Encoding
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: 5ebf9183-0b00-4530-b1c4-1ec82fb90c00
                                                    x-ms-ests-server: 2.1.19005.8 - WEULR1 ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    content-encoding: gzip
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-09-27 07:05:51 UTC15604INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 59 7b e2 da 92 28 f8 be 7f 05 49 ef b2 a1 0c 18 31 63 27 db c5 68 63 46 03 c6 d3 f1 f5 15 d2 12 c8 d6 80 25 61 c0 99 e6 ad 7f 49 3f f4 77 1f fa ad 1f fb ed fc b1 8e 88 25 81 c0 76 66 ee 53 a7 6e 75 f5 dd fb 3b 27 ad 35 c7 8a 15 f3 0a 89 af 5f 2a 9d f2 e0 a6 5b 0d 4c 1c 5d fb e3 b7 af f8 27 20 69 a2 6d 17 82 c1 80 ac 5a 85 a0 e6 58 c1 80 26 1a e3 42 90 19 c1 3f 7e 0b 7c 9d 30 51 86 bf 81 af 8e ea 68 0c 9f 02 7d 75 6c 04 54 23 e0 98 81 a5 39 b3 02 a2 24 99 33 c3 c1 4e 87 eb 5e 5f 75 e6 88 01 c9 34 1c 66 38 85 a0 c3 16 ce 21 2e 78 1c 90 26 a2 65 33 a7 30 73 94 68 2e 08 c0 38 d3 28 7b 9e a9 2f 85 60 99 77 8f 0e 96 53 16 3c fc 60 9a 7a b5 c0 e4 31 db 1e 75 1d bd 2c 46 cb a6 3e 15 1d 75 a4 7d 3c 70 ae ca ce a4 20 b3 17 55 62
                                                    Data Ascii: Y{(I1c'hcF%aI?w%vfSnu;'5_*[L]' imZX&B?~|0Qh}ulT#9$3N^_u4f8!.x&e30sh.8({/`wS<`z1u,F>u}<p Ub
                                                    2024-09-27 07:05:51 UTC12556INData Raw: 5f 2d ae db 58 61 58 bd db a7 0b 18 00 07 46 ad 03 2c 6b 37 7d 58 e5 86 c6 90 01 ac fe f0 df db ba 07 00 01 1e c3 b0 7d fc 76 0c ea 25 1c e9 24 fe 6b 00 7a bc 3f 83 b3 43 ce 95 9c 7d ba ea ed a4 0a df 80 0c 94 51 6e 33 c1 d0 88 f8 a0 d4 cf f8 61 20 b4 55 20 8c b4 04 47 46 e0 21 95 24 92 79 28 8d 0a 78 e5 43 66 c0 f1 d0 b8 d3 cf a0 29 27 85 ef 37 37 a8 c3 96 3b 9b 54 d0 cf 90 a2 86 6d ac 0b 7b 80 b6 8e f9 ab 39 e8 67 0d 47 a1 21 c3 d6 03 5d 22 d6 95 90 6c 8e df 80 62 f2 a9 cc 67 70 7a f0 25 45 e5 67 f0 ed 83 7f 05 aa d2 de df 01 f0 57 c1 da ff db 22 11 57 6d fc d7 30 1d fc 23 e2 3f be 98 d4 be 07 b0 12 97 3e 45 6c 8d 10 8b c8 d0 6b c8 bd 62 18 2c 21 7a 14 52 a3 f0 f6 ae 40 58 d3 ae b8 4d fb 1e e3 b5 cf 31 5e 84 39 71 91 7d b9 35 d4 4f f7 71 8d 22 09 2b 60
                                                    Data Ascii: _-XaXF,k7}X}v%$kz?C}Qn3a U GF!$y(xCf)'77;Tm{9gG!]"lbgpz%EgW"Wm0#?>Elkb,!zR@XM1^9q}5Oq"+`
                                                    2024-09-27 07:05:51 UTC16384INData Raw: 5d 6b 70 1d b3 37 fa 64 d6 03 0c 99 8f f4 6a 25 38 da ca 88 4a 10 33 9d 9a 4d a0 f8 03 49 3d 4c aa af 5f 27 55 49 e4 f8 03 49 4d 25 d5 24 09 a0 f1 14 e7 b7 ae 12 eb 12 7f 20 89 d8 28 87 c2 f4 46 9c 33 33 fe 40 b2 99 8e 3f 20 29 1b f4 97 e3 0f 90 05 cc 36 c5 1f e0 b0 bf 54 de 9a f8 03 f2 9d 8d 3f b0 fa 49 46 04 02 46 03 96 08 04 d0 f0 19 e7 1c 5c 62 bd d0 8d c6 ea 7c 7c c4 7c 0c 08 79 9b cf 06 c2 e5 56 7b ad a9 66 c3 bb 4f 77 5f 14 9f fe a8 0d 3d 08 b3 7c 87 c2 1c 9f ca 62 13 14 e6 80 6e 4a 92 62 e1 15 58 79 f3 2b d9 e7 7b a5 39 7c b0 d5 36 a6 42 87 33 18 14 af 34 b2 77 03 c6 75 4f 8a 24 6b 37 68 01 8d 2f 14 0e 62 fa 29 65 eb a6 4d 58 d4 a2 da 30 26 f6 f9 a4 42 b6 6e c9 66 23 29 07 b0 27 24 1d a7 f6 05 83 a3 2a 17 56 ad 06 e2 f2 46 ef ec 19 31 9c c2 8a 29
                                                    Data Ascii: ]kp7dj%8J3MI=L_'UIIM%$ (F33@? )6T?IFF\b|||yV{fOw_=|bnJbXy+{9|6B34wuO$k7h/b)eMX0&Bnf#)'$*VF1)
                                                    2024-09-27 07:05:51 UTC16384INData Raw: c5 cb 57 5a d2 0f fb 4b f7 36 0e 86 10 1d a8 8a fa b0 a8 9b ce 03 0d 37 4b cb d4 43 32 62 be 29 f7 fb 9e 1e 3a d7 ee dc 25 58 2d 53 98 63 b2 e6 50 34 ec 2c 83 86 dd fd 8e 87 9f 19 95 47 9f 83 71 10 74 5a 9f a3 6b d4 2c c6 f9 1a aa 43 ea b9 11 67 9f 1a b7 6a df 21 4b 09 17 3a 8f 48 00 9d 82 49 60 09 a0 ed 4c 03 89 9d 4a 7e 23 a9 5e 8d 76 54 cf ff 54 3d db 0d bc ca 66 15 6d ce 33 cf 53 4c 19 09 fd a7 31 10 da 01 d6 2d b2 c6 5b 4e 0d 56 1d cb b0 af 74 82 50 81 55 b9 87 65 88 49 35 41 04 e5 8a e3 e4 85 9c 42 a4 b4 c9 1c 1b e6 3c 9e f4 6e a7 5f e2 87 c0 4d 0f 4d b2 b1 70 f7 be 73 d4 db 0c a1 a0 58 12 5c 44 98 cf f0 e2 c0 8b d3 eb 98 a0 c5 27 14 6f 76 7e fb 78 33 03 ce b9 3f 9e 34 0c e4 4a 6c 71 11 8d cf 29 cc 9d 3a 85 e8 87 9e 4a 25 68 7c 47 bf 76 24 ea 57 b4
                                                    Data Ascii: WZK67KC2b):%X-ScP4,GqtZk,Cgj!K:HI`LJ~#^vTT=fm3SL1-[NVtPUeI5AB<n_MMpsX\D'ov~x3?4Jlq):J%h|Gv$W
                                                    2024-09-27 07:05:51 UTC2300INData Raw: 06 ca c6 7f 60 4d 9a db f4 d4 ac 02 30 da 20 b1 16 49 a2 14 31 06 2a 6a 40 96 be 9a 63 e5 b5 dd 5a 8d c4 8c 73 5e 2c e3 b4 f3 9b a9 08 00 9f b5 7c d3 02 6b b9 ea df 5a bb d8 ce 73 69 98 27 a0 3e fb 2f f3 de 7a b9 13 45 af 7f fd c2 24 32 46 1e ca e5 d2 28 f0 c1 07 3a 0f 13 e0 f8 5a 0b b1 16 d1 e1 94 d3 d6 92 0a 41 21 2b 48 53 8d 52 69 6d 1a 05 51 b4 56 66 7b 4e 6b 8e 39 42 68 a8 77 b4 a1 83 52 0b 76 e0 04 ff b2 61 e5 3a 9e d4 39 8d d1 c4 c7 79 40 e3 ac fc 19 fb 11 a8 43 8c 3f 2f a2 98 fd 8e e9 10 21 fc c8 72 25 71 51 ed c0 73 9d 86 da 72 8b a2 19 06 15 bd 04 ee e8 73 82 61 9c 2a 45 46 18 8b 01 2c 84 63 22 9a b8 c8 27 1c 5a 8e 74 60 32 92 0d e2 20 02 91 42 58 2b 57 31 12 3b 4d c2 c7 13 f7 73 11 2d 0f 40 5a dd d7 04 c2 27 a5 b0 4a 20 93 2e 6d a9 fc 4a 0a ec
                                                    Data Ascii: `M0 I1*j@cZs^,|kZsi'>/zE$2F(:ZA!+HSRimQVf{Nk9BhwRva:9y@C?/!r%qQsrsa*EF,c"'Zt`2 BX+W1;Ms-@Z'J .mJ


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.2.449771143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:47 UTC762OUTGET /favicon.ico HTTP/1.1
                                                    Host: adobesign.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:05:50 UTC736INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:50 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: private
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: 3c1d1121-0435-480d-8908-ffd071725100
                                                    x-ms-ests-server: 2.1.19005.8 - SEC ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-09-27 07:05:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.2.449769143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:47 UTC981OUTPOST /common/instrumentation/reportbssotelemetry?hpgid=6&hpgact=2101&client-request-id=ff6956b6-29fa-401b-8d05-526c61a9442d&hpgrequestid=987796c6-9c4e-44a5-905b-584683aa0b00 HTTP/1.1
                                                    Host: adobesign.dcateam.com
                                                    Connection: keep-alive
                                                    Content-Length: 325
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-platform: "Windows"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Content-Type: text/plain;charset=UTF-8
                                                    Accept: */*
                                                    Origin: https://adobesign.dcateam.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension
                                                    2024-09-27 07:05:47 UTC325OUTData Raw: 7b 22 72 65 73 75 6c 74 22 3a 22 45 72 72 6f 72 22 2c 22 65 72 72 6f 72 22 3a 22 4e 6f 45 78 74 65 6e 73 69 6f 6e 22 2c 22 74 79 70 65 22 3a 22 43 68 72 6f 6d 65 53 73 6f 54 65 6c 65 6d 65 74 72 79 22 2c 22 64 61 74 61 22 3a 7b 7d 2c 22 74 72 61 63 65 73 22 3a 5b 22 42 72 6f 77 73 65 72 53 53 4f 20 49 6e 69 74 69 61 6c 69 7a 65 64 22 2c 22 43 72 65 61 74 69 6e 67 20 43 68 72 6f 6d 65 42 72 6f 77 73 65 72 43 6f 72 65 20 70 72 6f 76 69 64 65 72 22 2c 22 53 65 6e 64 69 6e 67 20 6d 65 73 73 61 67 65 20 66 6f 72 20 6d 65 74 68 6f 64 20 43 72 65 61 74 65 50 72 6f 76 69 64 65 72 41 73 79 6e 63 22 2c 22 52 65 63 65 69 76 65 64 20 6d 65 73 73 61 67 65 20 66 6f 72 20 6d 65 74 68 6f 64 20 43 72 65 61 74 65 50 72 6f 76 69 64 65 72 41 73 79 6e 63 22 2c 22 45 72 72 6f
                                                    Data Ascii: {"result":"Error","error":"NoExtension","type":"ChromeSsoTelemetry","data":{},"traces":["BrowserSSO Initialized","Creating ChromeBrowserCore provider","Sending message for method CreateProviderAsync","Received message for method CreateProviderAsync","Erro
                                                    2024-09-27 07:05:50 UTC765INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:50 GMT
                                                    Content-Type: application/json; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: no-store, no-cache
                                                    pragma: no-cache
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: 6b0751b7-c435-4a5d-8d87-1c92f513fd00
                                                    x-ms-ests-server: 2.1.18947.4 - SEC ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-09-27 07:05:50 UTC272INData Raw: 31 30 39 0d 0a 7b 22 61 70 69 43 61 6e 61 72 79 22 3a 22 50 41 51 41 42 44 67 45 41 41 41 41 70 54 77 4a 6d 7a 58 71 64 52 34 42 4e 32 6d 69 68 65 51 4d 59 69 73 42 70 75 30 46 32 52 31 61 49 6b 73 6e 4c 36 69 49 64 4f 31 2d 66 30 32 62 6d 4a 4f 33 58 36 45 4b 57 35 33 6b 6a 55 45 46 75 35 44 39 71 71 36 70 59 57 44 41 69 4b 6f 35 72 42 57 2d 78 77 6b 46 6d 4a 7a 57 43 45 53 6e 4e 54 43 49 46 4b 6b 49 62 2d 55 56 35 58 75 66 55 39 74 59 64 65 6a 38 52 41 72 51 68 4e 41 75 51 6a 57 78 6d 35 72 6b 37 38 59 69 74 76 5a 63 4f 6a 31 35 69 33 41 50 31 6b 4e 4d 46 4d 34 6f 7a 76 5a 4c 63 43 79 54 69 62 4c 55 5a 74 76 46 4f 34 39 61 63 48 5a 7a 58 39 37 6d 61 4e 6f 48 63 2d 77 67 5f 53 69 78 55 6f 65 4d 45 50 51 36 45 77 63 72 57 77 76 62 51 36 41 74 62 4c 6e 68
                                                    Data Ascii: 109{"apiCanary":"PAQABDgEAAAApTwJmzXqdR4BN2miheQMYisBpu0F2R1aIksnL6iIdO1-f02bmJO3X6EKW53kjUEFu5D9qq6pYWDAiKo5rBW-xwkFmJzWCESnNTCIFKkIb-UV5XufU9tYdej8RArQhNAuQjWxm5rk78YitvZcOj15i3AP1kNMFM4ozvZLcCyTibLUZtvFO49acHZzX97maNoHc-wg_SixUoeMEPQ6EwcrWwvbQ6AtbLnh
                                                    2024-09-27 07:05:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.2.449773143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:47 UTC539OUTGET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:05:50 UTC745INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:50 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 49807
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 4328465
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DCB563C85A43C4
                                                    last-modified: Mon, 05 Aug 2024 15:32:14 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 8fc9352a-d01e-00e2-154d-e9f70d000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:05:50 UTC13689INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 e0 ce 9d 06 ba 9b 19 20 0c 81 e9 d9 05 96 cb 89 15 f0 74 b0 b3 b6 c3 cb 40 ce 6f 3f f5 22 d9 b2 e3 d0 3d bb e7 3a 5f 9e 79 21 b6 54 92 a5 52 55 a9 aa 54 92 d6 7f 5a f9 9f ca 4f 95 b5 1f ff a7 32 38 ef 9d 9d 57 fa 9f 2a e7 5f 0e cf f6 2b a7 f0 f6 8f ca 49 ff fc 70 ef e0 c7 eb c1 8f e2 ff e7 77 7e 5c 19 fb 13 51 81 df a1 1b 0b af 12 06 95 30 aa f8 c1 28 8c a6 61 e4 26 22 ae dc c3 df c8 77 27 95 71 14 de 57 92 3b 51 99 46 e1 1f 62 94 c4 95 89 1f 27 50 68 28 26 e1 63 a5 0a d5 45 5e e5 d4 8d 92 e7 ca e1 a9 59 87 fa 05 d4 e6 df fa 01 94 1e 85 d3 67 78 be 4b 2a 41 98 f8 23 51 71 03 8f 6a 9b c0 4b 10 8b ca 2c f0 44 54 79 bc f3 47 77 95 63 7f 14 85 71 38 4e 2a 91 18 09
                                                    Data Ascii: m[80OL t@o?"=:_y!TRUTZO28W*_+Ipw~\Q0(a&"w'qW;QFb'Ph(&cE^YgxK*A#QqjK,DTyGwcq8N*
                                                    2024-09-27 07:05:51 UTC16384INData Raw: d3 e6 9b d9 48 71 a3 30 c2 e5 37 5c 32 33 f4 37 d0 c1 dc e4 0e 81 d3 54 db 58 48 ca a0 52 7a cb a0 d2 a4 0c aa 3f f1 b2 7c 78 91 a2 17 d7 61 33 85 6b 21 29 2b bf c7 9f fd 38 cb b4 34 75 34 bb f1 7d 98 ac 1e c6 07 06 62 73 0e 4e a4 cf 67 48 e1 7a 4d 6f 41 a5 dc aa 22 8f 8d fc bb 54 9a 60 ce cc 06 0d ba b6 90 b6 84 a2 16 47 f2 87 c0 b2 af a6 6b 47 f1 6c 92 64 1f ce 25 67 d0 fb 22 a0 29 27 ff 9e e5 93 b5 c3 e1 2a 1a 94 9e 5a a0 c4 0c 69 bc 40 ad a3 f7 07 01 b3 af 7f 8a dc 99 c7 31 0a fa e7 73 c9 a0 da e0 6b 0e 65 c5 14 c6 f5 a1 52 49 19 a7 e9 6b f6 3d b4 49 c2 e9 b3 46 f8 cb 72 0c 8b 64 1b f0 cb 5b 43 f7 7d 98 b2 7a de 42 e1 5f 81 7e 43 19 3f 1f bb b6 b1 34 b7 44 45 a7 02 0b a9 25 0a 7b a1 66 99 ba 44 7d 2f 00 6b 39 50 60 3a 45 07 01 ce 62 58 03 70 35 f0 33
                                                    Data Ascii: Hq07\237TXHRz?|xa3k!)+84u4}bsNgHzMoA"T`GkGld%g")'*Zi@1skeRIk=IFrd[C}zB_~C?4DE%{fD}/k9P`:EbXp53
                                                    2024-09-27 07:05:51 UTC16384INData Raw: dd c2 a5 97 24 e1 41 9f 43 41 4e 8f 36 e3 73 8c 4a 9f cb 57 ce 60 54 85 7b c9 16 7b ff 1c 4e fe 7d e5 38 2c 20 df c8 aa e7 df 58 ce a9 e5 0a 90 c8 b3 06 a4 9c 22 db 7b 7e 7e cc 0f 4f 3c 57 72 7c db 3b df 12 fc 13 84 f0 9b f0 7c 17 a1 c8 87 c4 2b 20 3a 4e 47 d7 02 d4 58 7d df 5d 86 b8 3e 10 7f 05 bf af 39 cb e8 ae f6 2c 23 6e 50 25 3b b3 91 a4 14 9f 67 5d 30 62 f2 ba 5e 8f 9c 87 72 bd 61 8c a3 66 9c 8a 05 68 45 04 31 15 c3 1a a7 54 e4 57 a3 5e e3 00 c9 2e f0 2a 8e 46 8c 03 cc 67 8c 06 32 10 f5 b5 7a d2 f4 47 62 9d 71 25 c8 c3 56 d8 4a 01 4a db a7 4f 23 09 91 f6 6b 22 82 70 0e 81 01 72 a3 de c2 35 1c 27 3d bf 19 9c 47 57 08 a2 9b dd 20 8b 6f 0d af 74 83 93 be d0 5a ee 01 40 89 73 b7 92 c9 31 ea b3 5d 78 67 0a ac 36 8c 95 a9 ff 6a 16 70 6c 0e c6 01 fb 5f 30
                                                    Data Ascii: $ACAN6sJW`T{{N}8, X"{~~O<Wr|;|+ :NGX}]>9,#nP%;g]0b^rafhE1TW^.*Fg2zGbq%VJJO#k"pr5'=GW otZ@s1]xg6jpl_0
                                                    2024-09-27 07:05:51 UTC3350INData Raw: ba 3e 30 5b 01 20 1a 7e 32 d0 63 22 cd d8 a8 21 08 d7 ac 84 4c fd 4b c5 93 47 7e 9c 4c 57 86 45 77 5c 5a 06 03 f9 34 b3 78 f2 73 e8 78 03 7a d0 18 68 61 01 ed 3b 3e 15 9e 5d bc c7 42 0c 80 5c 53 be a0 25 bb 80 e7 b7 91 38 9a 44 8b a7 98 da 57 1f a6 dc 48 c5 e8 a4 8c 11 59 f0 3a 09 96 3e 20 65 f0 ab 6f 11 29 f9 cf 3e 60 ac 73 25 b4 9e f8 2a 62 dd ba e5 61 03 65 21 63 d9 d6 3d f0 10 6c 2c a2 3b 56 f9 c4 be 80 b8 e3 a8 80 60 9b 80 cb e0 e6 ac e8 35 23 9c 8f d4 2f 19 69 ba b6 47 5c c6 8c 37 6f 40 db 55 56 23 b8 d2 f3 0d 8c b9 b2 d9 44 0c 5c 79 be b9 a1 24 b4 7d ac 0d 73 53 a1 98 f9 2e d6 17 bb ae a1 21 b7 b7 67 d4 17 64 9b 07 c0 bc 32 04 d1 96 8c e4 b2 57 5f be c5 73 f6 c8 5d 0b 93 2a 1d ad fb d8 da 46 3b f5 e4 c3 37 c0 63 ff 59 0e a3 c4 76 84 eb a5 7d ea ab
                                                    Data Ascii: >0[ ~2c"!LKG~LWEw\Z4xsxzha;>]B\S%8DWHY:> eo)>`s%*bae!c=l,;V`5#/iG\7o@UV#D\y$}sS.!gd2W_s]*F;7cYv}


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    19192.168.2.449776143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:52 UTC661OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://adobesign.dcateam.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-27 07:05:55 UTC729INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:55 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 20414
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 7296189
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DC9BAA0E5931F9
                                                    last-modified: Wed, 03 Jul 2024 21:49:46 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: a118d96c-901e-00e2-294f-ce1955000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:05:55 UTC15655INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 73 e3 36 b2 e8 f7 f9 15 5c a7 52 3b ce 4a 8c 48 3d 2d 57 52 3b 99 cc 26 3e 67 5e 35 33 d9 47 a5 52 5b b4 44 59 3c 43 89 ba 24 65 8f 57 47 ff fd e2 8d 06 d0 20 29 8f b3 d9 7b 2b 27 67 13 0b dd 6c 00 dd 8d 06 1a e8 06 be fe ea 0f c1 f3 62 77 5f 66 37 eb 3a 78 fa fc 3c 78 95 2d ca a2 2a 56 35 29 2f 77 45 99 d4 59 b1 0d 83 67 79 1e 30 a4 2a 28 d3 2a 2d 6f d3 65 18 7c f5 f5 d7 5f fd e1 49 bf fb ff 05 ef 3f 3c 7b f7 21 78 f3 97 e0 c3 8f 57 ef be 0f de 92 5f ff 08 5e bf f9 70 f5 fc 45 d0 99 ca 93 27 1f d6 59 15 ac b2 3c 0d c8 7f af 93 2a 5d 06 c5 36 28 ca 20 db 2e 44 ab d3 2a d8 90 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 f4 21 cf aa 9a 7c 74 9d e6 c5 5d f0 94 90 2b 97 c1 db a4 ac ef 83 ab b7 e7 61 f0 81 e0 16
                                                    Data Ascii: }ks6\R;JH=-WR;&>g^53GR[DY<C$eWG ){+'glbw_f7:x<x-*V5)/wEYgy0*(*-oe|_I?<{!xW_^pE'Y<*]6( .D*Y:ve?!|t]+a
                                                    2024-09-27 07:05:55 UTC4759INData Raw: 62 55 e4 cb 9d 46 11 60 f2 34 8a 20 ba 0a e1 1d 2d b3 ba 41 d4 6a 33 50 25 58 6c a8 15 02 68 eb 56 83 ba b5 a0 21 5d f4 aa e1 60 30 5e 26 13 b7 4f 5a e3 0c 32 50 fb 10 40 6b 9f fc 5a d9 82 86 f5 c9 a7 ad bc 4f 0f 53 c6 3e 8f 75 ef 81 fb bb e5 60 13 bf d0 d1 86 c0 d4 70 43 60 72 bc 81 ca 0c ee 7b ca cd 06 61 90 56 01 34 34 b4 0d 0f 13 81 b8 e1 dc 70 52 d0 d3 64 f3 b6 df 8a 2c 1c d2 a7 e1 c5 ec 1c b9 2b 18 00 b1 42 22 26 de 7d 9d 59 8d 1f 8e 83 89 00 6e 65 8f 64 aa a2 fc c3 d8 65 70 5f b6 f7 9c 65 7e ea 83 9d 2c f7 31 10 e4 08 df ce 47 c4 df 33 f4 3c 40 c9 2e 2b 17 af 8a ce 37 c9 36 db ed 73 c6 5e f7 a6 5d 71 27 8b f1 12 a2 08 34 b3 5d 51 23 fb f8 b7 98 8b 21 ef ed 1b 07 ec 4b 8b e1 7e 9a ad 02 8f 30 cd da 14 7f 83 b9 d0 6e c2 6f 39 ba e4 dc e8 bc 05 d9 71
                                                    Data Ascii: bUF`4 -Aj3P%XlhV!]`0^&OZ2P@kZOS>u`pC`r{aV44pRd,+B"&}Ynedep_e~,1G3<@.+76s^]q'4]Q#!K~0no9q


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    20192.168.2.449774143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:52 UTC638OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://adobesign.dcateam.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-27 07:05:55 UTC746INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:55 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 122181
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 1828506
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DCCC8179585EF3
                                                    last-modified: Wed, 04 Sep 2024 01:32:43 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: cbb44dd5-101e-0033-5c0a-000b65000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:05:55 UTC13688INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 7b 57 e3 48 92 38 fa ff fd 14 46 33 97 b6 1b 61 2c bf b0 45 ab 59 63 a0 8a 69 c0 0c 86 ea 9e a5 18 8e 2c a5 8d 1a 59 f2 4a 32 8f 31 de cf fe 8b 88 cc 94 52 b6 4c 55 cd ee b9 f7 dc 73 e7 51 58 99 91 af c8 c8 c8 88 c8 c8 c8 bd 9f b7 fe af d2 cf a5 dd ef ff 4f 69 78 d3 bb be 29 0d 4e 4b 37 9f cf ae 8f 4b 57 f0 f5 8f d2 e5 e0 e6 ac 7f f2 fd f5 60 a3 f8 ff 9b 47 2f 2e 8d 3d 9f 95 e0 ef c8 8e 99 5b 0a 83 52 18 95 bc c0 09 a3 59 18 d9 09 8b 4b 53 f8 37 f2 6c bf 34 8e c2 69 29 79 64 a5 59 14 fe c9 9c 24 2e f9 5e 9c 40 a1 11 f3 c3 97 52 19 aa 8b dc d2 95 1d 25 6f a5 b3 ab 4a 15 ea 67 50 9b 37 f1 02 28 ed 84 b3 37 f8 fd 98 94 82 30 f1 1c 56 b2 03 97 6a f3 e1 23 88 59 69 1e b8 2c 2a bd 3c 7a ce 63 e9 c2 73 a2 30 0e c7 49 29 62 0e
                                                    Data Ascii: {WH8F3a,EYci,YJ21RLUsQXOix)NK7KW`G/.=[RYKS7l4i)ydY$.^@R%oJgP7(70Vj#Yi,*<zcs0I)b
                                                    2024-09-27 07:05:56 UTC16384INData Raw: e5 ee f8 9c 05 52 c9 93 2a f5 04 ed a4 74 c3 d2 56 bb 73 48 f3 70 c5 d7 27 76 be cc 8f 61 f5 b9 e8 a4 18 47 be f4 ea a8 e4 98 7c b2 60 72 de 5a 39 11 0a 0d c0 84 e2 f1 f6 ec 75 3a cb 03 f6 45 b2 b3 90 1b 33 42 16 a3 d0 67 96 0d 44 23 31 0e c4 87 38 1a 23 ba e4 dc 68 3b 21 a6 4d ac 88 93 e3 d4 4a 72 64 76 30 b7 e2 ed 6d fe dc 02 c8 ea f1 ca 69 b8 76 20 09 0f 6a 8a cd 8f 29 32 e1 dd 1a e5 e9 44 50 86 b1 04 e2 e0 34 01 5d d4 27 fa 4c 9f 02 0d a0 b0 01 28 91 e6 a1 67 ab c9 1a bb 23 39 5f 2c 7b 2d fe d1 a2 09 75 98 e7 97 a5 5c b2 f7 5c d1 1f 56 38 89 de b7 6a 07 fd 5f 1e 0f fa d2 b4 34 b4 6a e8 fa 72 a8 69 66 3f 7d 84 10 00 5f f1 10 2c 55 23 fa 3f 3f eb e5 3e e8 12 3f 43 a5 2f f9 21 40 e7 2d de 7b a4 e5 a1 fe aa 8f d6 17 df 0b d9 b8 0e b2 76 df 2c b6 a3 36 88
                                                    Data Ascii: R*tVsHp'vaG|`rZ9u:E3BgD#18#h;!MJrdv0miv j)2DP4]'L(g#9_,{-u\\V8j_4jrif?}_,U#??>?C/!@-{v,6
                                                    2024-09-27 07:05:56 UTC16384INData Raw: eb 09 d7 8a 6d e5 e4 95 fd 99 23 99 29 9d 77 00 15 e5 5b ef de 9c 09 77 e0 7d e1 08 1b 4a 9d 27 99 22 0f 96 5b 2e 7c e2 8d 6b ba fb e8 1f 7b 4d 39 b3 5e 37 9d 93 0b 5f d9 56 f8 5b f8 90 49 6f 36 c7 c2 09 36 a5 12 45 8d 69 b2 05 4a 15 7e e5 d0 5b a7 f0 af 11 3c d5 fa b1 ac 09 83 55 f8 f9 22 ad 7d 65 cc a6 9f 10 f2 d8 44 91 d4 e0 a8 93 6a 61 a2 cb ca 92 a5 c0 5a 04 d0 07 7f a3 25 2b b0 96 08 f1 76 93 19 8d 87 1d 5d d6 e1 8a e4 da 89 1d b1 5e a0 9b 58 da d9 51 20 b1 a6 16 62 45 4d f7 8e 13 ba 98 70 0f 68 12 de 84 24 17 6e 54 00 8f c1 14 8e d9 83 ee 3e 8a af 4f e1 70 12 91 2f a3 be 74 c2 8c 2e 8c 94 b7 50 4a 41 f7 45 9a 5f 50 4a fb 52 f8 63 a2 cb 4a be 8b 94 c3 dd a6 7b 5b f6 12 7d 82 ce 95 94 46 30 24 9c 05 c6 20 21 2d 1c 8d 86 42 1b f0 d5 c3 f2 97 2f 5f 96
                                                    Data Ascii: m#)w[w}J'"[.|k{M9^7_V[Io66EiJ~[<U"}eDjaZ%+v]^XQ bEMph$nT>Op/t.PJAE_PJRcJ{[}F0$ !-B/_
                                                    2024-09-27 07:05:56 UTC16384INData Raw: 79 c7 d5 c6 05 db 9c 6b 00 f6 5d 58 82 68 c2 a4 58 eb d2 2d c6 81 ec 5e e6 95 5c 93 de 74 59 81 18 9f 59 c2 31 ad ab ab db f4 ea ca 5a aa 73 d0 ef 86 9a d5 10 36 f6 b9 63 47 41 15 c8 a3 88 22 26 c9 da 42 0a 84 37 e2 38 e4 14 19 d0 99 10 11 2d 42 6e 14 6f 73 dc e6 f2 81 75 9b 5a 4b 80 d7 ba 58 08 7a 52 12 0c f8 9c 01 62 5d dd 1e 4d c8 b9 b0 80 54 68 3f c2 b8 00 50 23 b9 24 41 12 eb d7 a0 9d b2 e3 d7 0e 35 37 da c8 c9 dd 92 cd 89 64 9b 9f 97 3b 56 6c 54 28 51 74 48 42 2b ea c6 7d 32 42 90 68 6c bb 08 39 0d c5 ce c6 8b 8b 31 20 ee c4 6b ac 20 37 68 8e 83 2c 25 a4 2d 89 55 43 56 48 c8 61 3a ef 56 0a 4b 6d 2f ee a1 e9 38 50 16 23 2c c8 2a a4 66 e5 27 ee bf 6a 9c 5c c3 72 2f c5 18 30 46 bb 64 fd f4 8e 74 bc f9 bc 38 35 59 1e 35 29 0a f0 87 e0 c4 95 4f 57 59 f1
                                                    Data Ascii: yk]XhX-^\tYY1Zs6cGA"&B78-BnosuZKXzRb]MTh?P#$A57d;VlT(QtHB+}2Bhl91 k 7h,%-UCVHa:VKm/8P#,*f'j\r/0Fdt85Y5)OWY
                                                    2024-09-27 07:05:56 UTC2696INData Raw: 35 88 68 ee b5 8d a0 23 16 3d ed 47 7b 9c cd f3 28 b6 5f a8 89 ab 07 24 d9 e4 c9 38 5e e9 7a 8b 61 43 ea 95 cb 29 f7 53 78 13 1e 73 24 e9 0e d6 00 44 ab 57 d3 2c ba fa fa 67 1e 7f bf e3 83 d7 e1 55 bc ac 2f 9a 91 68 1d 46 b1 01 72 e6 b8 87 c8 6d 86 88 49 5c c7 6a b9 3c e5 86 09 f0 aa 22 c5 9a 68 4c 5b fd d7 88 bd 94 e0 8c d8 42 04 a9 65 1c 71 1b ef 24 21 23 3c 76 79 8d 9b 6f ea c0 b3 b8 3d 1e f5 79 ea 80 a8 32 99 3f 59 26 6b 0f 1f 23 b8 aa dc f4 1d 73 6e 2a 6a 7d 39 29 74 49 c9 f2 52 d2 2e eb d2 dc 88 77 13 0b 84 20 70 f5 97 24 77 ee d2 96 a5 2e 1b 81 91 1e d9 7c a4 63 51 e4 92 53 67 c9 28 20 5d 5b 8a a4 c3 cb bf 53 ba 92 86 c4 61 1d a3 30 6b f8 d5 fe b8 c0 73 4b 42 d1 9a c3 0f fb 19 b0 4d fc aa 06 c8 d4 74 06 c0 9c 80 cd 47 f6 1e cc 7c 95 52 46 ac bb 48
                                                    Data Ascii: 5h#=G{(_$8^zaC)Sxs$DW,gU/hFrmI\j<"hL[Beq$!#<vyo=y2?Y&k#sn*j}9)tIR.w p$w.|cQSg( ][Sa0ksKBMtG|RFH
                                                    2024-09-27 07:05:56 UTC16384INData Raw: d2 b0 cf cb 64 5a 30 3a 13 9d cc 0c e3 c2 aa 2f ac f3 af a0 46 57 47 13 bb 43 75 71 76 79 00 d6 3a d4 da 8d 0c b4 97 79 bc f5 97 56 ec 90 12 ae 61 cc f0 4c d8 9c c2 78 39 2d 69 1b 85 38 99 b2 4a cb 83 17 f6 47 fc 82 1d 28 ea 75 0a 2e 28 7c 45 07 12 73 cd ea 30 fe d5 cf bc 27 be 4e 7f 04 10 bd 86 8a d9 2b 6b 8c 19 24 8b 6a d7 0b c9 52 72 a6 2d 4b d0 55 70 bf 19 52 4b 66 23 3a 62 ca d0 f9 42 fb 6e e1 9d cb 82 a3 75 42 27 e1 89 be a8 65 37 c5 ab 37 00 d3 fd 82 98 9f fe 6c 04 f6 f3 e9 d3 43 f3 26 ee 71 75 7a 30 27 fd 5f 61 9e 3e 6f 57 37 33 e6 fe d8 d5 36 d4 32 60 c6 41 9b 4e cb 97 c9 a0 a4 ca c4 59 2a 3d 2d cf a8 b6 5a 92 a4 98 dd c8 f8 c9 a6 58 82 3a f8 72 a4 23 b7 57 25 2b e9 40 98 3d 5b eb c4 8e b7 de 48 65 1f d3 fc 5e 4a a3 11 ac de 78 e7 58 3e c7 d4 bc
                                                    Data Ascii: dZ0:/FWGCuqvy:yVaLx9-i8JG(u.(|Es0'N+k$jRr-KUpRKf#:bBnuB'e77lC&quz0'_a>oW7362`ANY*=-ZX:r#W%+@=[He^JxX>
                                                    2024-09-27 07:05:56 UTC16384INData Raw: e3 d8 17 09 f7 a1 9f 4b 70 3e c1 b3 8c c1 1e 60 3e 17 77 db 3b 5d ed c6 68 46 5c 06 32 b3 19 14 23 c6 22 df 03 0e 72 db 4d a0 4a 44 6e 26 e2 64 2f 9a 91 1b a5 7e 08 c3 22 64 79 22 62 20 b9 14 c2 89 61 33 85 19 26 92 07 59 bc 9f 31 19 cd 48 84 81 1b b1 2c 0e dc 3c 74 63 c6 21 32 1c 4f 82 89 67 b9 2b 43 67 2f 26 80 1b a7 21 b8 8f 1f 48 27 cc 33 06 e1 9e c3 c6 50 3b b8 0c 7a 92 1d 07 fb 11 19 46 33 4a 3c 9b 94 ff 00 5a ac 0c 61 74 82 47 d0 f6 3a 18 52 e8 d8 62 4f 4c 36 49 6d a8 e0 22 73 84 e4 b0 a7 83 20 cf 88 88 12 cf 91 b0 a3 bc 64 3f 53 67 58 79 e0 26 b1 07 21 68 43 1a 85 59 92 85 1e 70 2f f7 bc 38 8c 12 e1 b3 bd 0c c9 83 ae 17 64 60 7b a1 23 81 78 e8 29 12 60 b2 50 fe a0 d5 02 15 f7 c3 c9 cd 6e 5c 9a 38 32 63 2c 84 e4 08 43 20 47 62 47 e0 ab 41 e2 83 29
                                                    Data Ascii: Kp>`>w;]hF\2#"rMJDn&d/~"dy"b a3&Y1H,<tc!2Og+Cg/&!H'3P;zF3J<ZatG:RbOL6Im"s d?SgXy&!hCYp/8d`{#x)`Pn\82c,C GbGA)
                                                    2024-09-27 07:05:56 UTC16384INData Raw: 8e 4e ff bc a9 19 fd f5 33 f1 ff cf 42 dd a6 f1 bb d1 b5 01 fb 73 53 f4 17 85 9f ed b2 f5 05 2a 1b db aa bf ff 11 31 e2 f4 52 4a 91 5d 5d 5c ee 5d 9c 77 30 a7 32 dd 7c 81 f2 fc 0f 8f 77 7b 94 90 ff f1 5a ed 70 60 e7 0f 60 c3 fe 06 91 3f 5f 84 99 f2 b2 98 ca ea 36 d2 6e 41 15 be 30 37 f9 6f e7 be dc a3 92 59 d1 d4 d7 eb 5a af 72 f7 54 13 e5 58 6b 95 79 4c 87 89 0e fe 7c 60 7f 8a 23 dd 26 c7 ce bf a7 6d 4e c8 dd 24 cb 6c 90 1f 15 64 47 82 d3 21 2e 4a 15 b8 fe b2 9d b2 6f ed 2b 0d e6 3b cc e1 f4 65 b1 a0 8c 6f 82 18 65 5d 6a 7d 5e 6e a7 2b d0 b8 0e 9b bc 22 9b c9 90 fe 7c 82 14 f5 82 dc 84 1c e9 4f d3 27 65 33 e8 e2 69 fb cb 67 f0 a3 48 36 9f 7d 5f ce e5 b3 3c 9f 16 33 73 aa ee 8f b7 6a 53 1a c8 e1 05 46 72 58 ea a1 d0 21 14 1a cb be 97 71 ff 8b f0 b3 cc f4
                                                    Data Ascii: N3BsS*1RJ]]\]w02|w{Zp``?_6nA07oYZrTXkyL|`#&mN$ldG!.Jo+;eoe]j}^n+"|O'e3igH6}_<3sjSFrX!q
                                                    2024-09-27 07:05:56 UTC7493INData Raw: ef 88 7d 4b 50 0e 9b 15 b7 d0 3b 2d 40 59 54 b3 7b dc 89 88 8f 83 67 e5 ea e2 e1 31 4c 68 ff 7e 93 5b 2c 63 3c 70 df 27 9a 5f 98 94 b6 2c 70 50 6f ff 8a 68 73 37 f0 f6 67 44 4b 28 fb da bf 21 9a cb 79 d4 fe 47 a8 5f 66 5c fb a7 00 fe 32 d7 da 3f 87 fa 4b 4a 89 87 f6 7c 8e a6 ab fd 50 f3 99 f0 94 3d 49 ef 9e e2 d8 af 3a 41 b7 87 61 bb f9 94 3b 6c b2 61 b7 db 83 0d 30 ec a4 a1 66 87 dd bb 6c c5 53 79 f2 38 4f c0 9e 9d 5f 61 75 08 0a cf 40 07 0b 64 0a b8 02 b0 60 64 5a 79 8a 89 dd be f2 d1 ed ef e8 1a 4a 04 34 a9 08 e9 bd e7 5f 61 a3 46 de c3 9f be c8 7e dc de 92 1e 07 d6 6b d8 ac 97 8b bf 91 9b bb 7c 64 76 c8 3d 28 f8 a8 e8 a0 70 5c 34 d6 73 37 f9 1c a4 ee 55 87 ff ec e1 a5 c1 ee 57 d7 4e 48 eb 63 ef 00 96 81 0b 97 fb 21 15 52 90 dd 22 0b 72 a2 2f bc 02 10
                                                    Data Ascii: }KP;-@YT{g1Lh~[,c<p'_,pPohs7gDK(!yG_f\2?KJ|P=I:Aa;la0flSy8O_au@d`dZyJ4_aF~k|dv=(p\4s7UWNHc!R"r/


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    21192.168.2.449775143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:52 UTC657OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://adobesign.dcateam.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-27 07:05:54 UTC745INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:54 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 16326
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 2581133
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DCC6D4DD76DEA7
                                                    last-modified: Tue, 27 Aug 2024 20:14:33 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: acf0a774-f01e-003b-4332-f9116a000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:05:54 UTC13689INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 43 29 24 19 d1 04 8a 60 bf 01 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 db b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd db 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                                                    Data Ascii: }Ms#\@'FC)$`Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                                                    2024-09-27 07:05:55 UTC2637INData Raw: 38 0e a8 00 a1 aa 17 9f 56 2f b7 3f c5 b7 d9 04 b9 5a c7 b9 bd 65 6a e5 f6 c5 16 c1 b5 3f bf 5a e5 f6 62 94 ef 84 85 2d 78 3b 81 e9 c9 a4 f0 9b ab 21 72 7d 26 d9 27 54 d2 64 ab b8 af f5 28 85 2a dd ba bd 5e 2d e8 ee 66 c8 39 26 78 88 cd e5 9b b1 76 e5 03 1f 9d de f1 c6 7c 42 a5 fc 9e 38 bb 14 10 17 26 10 89 e9 33 10 40 06 f9 1d e6 d7 e5 7e ab d7 ee c3 88 3f 91 b6 b1 36 a9 f9 cf a8 0c 47 f1 53 7a 7c 52 4f b9 c3 f6 02 ed 7b c1 1e b5 1b c0 cb d4 4b 41 96 d3 cf b3 da 73 5c 31 4b 55 82 8e cd ad c5 48 71 32 d8 16 af cc 8a e6 13 c8 60 6e 7c 87 95 f5 db 7a 31 f3 2a a9 a5 e9 2d a9 a5 5f 25 b5 fa 8b 59 52 0e 0f 92 f5 e2 3d 6c 22 70 65 5e 25 ed 5b 3c ec d9 3a 91 d2 e4 11 9d 74 bb b9 4e d2 0f e3 03 3d b1 b9 04 0f d2 87 21 52 b8 d9 d3 b6 5a 7a b7 2a cf e3 a2 fd 2c 85
                                                    Data Ascii: 8V/?Zej?Zb-x;!r}&'Td(*^-f9&xv|B8&3@~?6GSz|RO{KAs\1KUHq2`n|z1*-_%YR=l"pe^%[<:tN=!RZz*,


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    22192.168.2.449777143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:55 UTC560OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:05:58 UTC745INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:58 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 16326
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 2581136
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DCC6D4DD76DEA7
                                                    last-modified: Tue, 27 Aug 2024 20:14:33 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: acf0a774-f01e-003b-4332-f9116a000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:05:58 UTC15639INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 43 29 24 19 d1 04 8a 60 bf 01 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 db b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd db 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                                                    Data Ascii: }Ms#\@'FC)$`Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                                                    2024-09-27 07:05:58 UTC687INData Raw: 39 85 15 c9 af 0c df e0 d5 1a c3 7b 00 1d 0f 96 cc 31 14 f8 fd 00 92 38 f0 07 26 68 1f 8a 8f 02 83 09 f8 cc cc 8d 10 e1 e4 34 aa 0f 19 70 c2 8e cc 1c 39 82 4b ab 1f 9a f8 7d 5e 19 dd 82 51 6d 02 c8 68 0d cb 82 19 3d e0 68 3d 30 aa b2 07 f1 03 a3 85 32 be c1 a2 68 3c 24 e9 d6 00 eb 78 77 f8 c7 f3 e6 f9 e9 f9 49 d1 16 aa f8 dc e2 69 8e a0 fd 42 2a 87 f5 62 64 3c c1 2e c0 ac c9 aa 68 99 3c f0 39 1d 83 58 1d 4b 3a 00 96 ae dc 70 b4 e4 a7 ce 65 58 05 b4 fb 8e bc bf 10 3f 36 46 40 70 c5 0c 77 b9 d3 3a eb 0f b1 16 fb 6f 13 4b 51 87 90 96 0d 41 58 63 98 25 73 3f 2c 27 3c fd b0 42 76 1c 0c 01 29 d3 64 e9 c3 21 1c b1 69 b0 ed 3a a6 55 51 0f ac 19 d5 8b f8 25 89 a2 43 8c b1 88 99 e8 8a 70 9a 65 32 f2 a9 8c 80 8f 9c 94 ab 9e 94 ef 3f 7a b7 f0 af ca 4b 18 34 2a af 82
                                                    Data Ascii: 9{18&h4p9K}^Qmh=h=02h<$xwIiB*bd<.h<9XK:peX?6F@pw:oKQAXc%s?,'<Bv)d!i:UQ%Cpe2?zK4*


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    23192.168.2.449778143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:55 UTC799OUTGET /Me.htm?v=3 HTTP/1.1
                                                    Host: l1ve.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Purpose: prefetch
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:05:58 UTC514INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:58 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Content-Length: 1419
                                                    Connection: close
                                                    cache-control: max-age=315360000
                                                    vary: Accept-Encoding
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    x-ms-route-info: C556_SN1
                                                    x-ms-request-id: 3fef1a69-6e78-4f60-bbb7-2f5bf0153d92
                                                    ppserver: PPV: 30 H: SN1PEPF0002FA5C V: 0
                                                    content-encoding: gzip
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-09-27 07:05:58 UTC1419INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 57 db 6e db 38 10 7d ef 57 d8 44 61 88 6b ae 22 5f 12 67 e5 30 41 d1 ed a2 2e 9a b6 a8 ba d8 07 57 0b 30 14 65 73 2b 53 02 49 bb 2d 1c fd fb 8e 6e 96 ad b6 09 fa d0 87 c4 f2 70 e6 f0 9c d1 cc 90 be 32 5c cb cc f6 ec d7 4c 50 64 c5 17 7b f6 1f db b1 ca 8a ae 9f f4 fa f1 56 71 2b 53 e5 58 22 f0 3e 4e b5 b3 63 ba 67 7a 52 f5 04 b6 4b 13 52 01 ff 72 c7 ae a5 21 ad 33 b8 d6 cf 3d e1 28 bc 97 b1 63 96 2a c4 5a d8 ad 56 bd e2 d9 15 5f b2 54 5b 33 2f 00 25 2d 4c 74 5f db fc 7d 4e 64 e4 2b 92 a4 2c 12 91 df 1f e5 f3 3a d4 16 a1 9c 25 89 23 1b 04 22 49 fb 2c 30 7c a9 c2 68 df 6b 17 f2 92 37 dd 1f 80 84 bb a1 20 ca e5 14 82 dc 8c 22 44 84 e3 e1 dc 59 76 34 37 42 4c 29 ab ce 80 a0 f1 32 08 89 a1 1e 51 54 b8 89 50 2b bb 9e 9b 2b 35 1f
                                                    Data Ascii: Wn8}WDak"_g0A.W0es+SI-np2\LPd{Vq+SX">NcgzRKRr!3=(c*ZV_T[3/%-Lt_}Nd+,:%#"I,0|hk7 "DYv47BL)2QTP++5


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    24192.168.2.449770143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:56 UTC744OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:05:59 UTC746INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:59 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 116409
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 3611664
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DCBD52F37806EC
                                                    last-modified: Thu, 15 Aug 2024 17:51:54 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: dc60e1c5-f01e-002e-04d2-ef983b000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:05:59 UTC6448INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 5b db 48 b6 28 fc 7d ff 0a 5b bb c7 2d b5 0b 63 19 30 44 46 78 48 42 7a 98 49 02 07 c8 f4 f4 10 4f 1e 61 97 b1 12 23 79 74 e1 d2 d8 fb b7 bf 6b ad aa 92 4a b2 0c 26 dd fb 9c 0f ef f4 d3 c1 ba 94 ea 5e eb 7e d9 fc a9 fe 5f b5 9f 6a 1b eb ff 57 3b bf 38 3c bb a8 9d bc ab 5d fc e5 f8 ec 6d ed 14 ee 7e ad 7d 3c b9 38 7e 73 b4 7e 3d d8 28 fe bb 98 f8 71 6d ec 4f 79 0d 7e af bc 98 8f 6a 61 50 0b a3 9a 1f 0c c3 68 16 46 5e c2 e3 da 0d fc 8d 7c 6f 5a 1b 47 e1 4d 2d 99 f0 da 2c 0a bf f2 61 12 d7 a6 7e 9c c0 47 57 7c 1a de d5 4c a8 2e 1a d5 4e bd 28 79 a8 1d 9f 5a 2d a8 9f 43 6d fe b5 1f c0 d7 c3 70 f6 00 d7 93 a4 16 84 89 3f e4 35 2f 18 51 6d 53 b8 09 62 5e 4b 83 11 8f 6a 77 13 7f 38 a9 7d f0 87 51 18 87 e3 a4 16 f1 21 f7 6f
                                                    Data Ascii: k[H(}[-c0DFxHBzIOa#ytkJ&^~_jW;8<]m~}<8~s~=(qmOy~jaPhF^|oZGM-,a~GW|L.N(yZ-Cmp?5/QmSb^Kjw8}Q!o
                                                    2024-09-27 07:06:00 UTC16384INData Raw: 19 57 62 5e 2d 79 f7 90 00 f1 31 a6 ee e5 4f de 93 10 47 3d 99 ca 3b 60 5a 4d 19 2b 20 a3 a1 18 5a 12 e0 e6 10 6e 8a 4e fd ef 0b d2 08 57 aa a5 9c 7f b2 a2 c9 92 93 24 2b c4 ee 39 43 1f 03 2f 2b d1 1b 60 b5 4d c4 9e 9b 7b 00 85 92 a6 19 f5 0d e9 e8 01 54 a2 01 8c 2b 6d 1c 03 85 6c 38 f7 4d 54 e7 d2 cc 37 51 91 1b 5e 7a 03 00 31 33 80 2e 37 8d c6 8d 76 ec ee 80 a4 02 c0 52 dc 29 62 6e 57 b8 93 55 41 ec 4f 3a 6e 68 dd c2 11 be 1c 0e 4c fe 53 dc 8c 5a f9 34 33 e1 94 8c be 71 b8 d1 62 bd fa aa 90 0f 8c 2b 21 62 28 5a 08 45 d5 53 51 75 a8 57 1d f5 af 51 c2 1c e8 6d 90 7c 41 97 a4 b5 e1 94 f6 fe de 07 02 06 f8 78 ae fb ef 2a 89 a5 66 77 71 05 10 cf bc 87 0d df ff 07 fe 29 da e3 0a 91 01 67 b7 14 4c 82 c8 c1 27 de 43 bf c4 bd e5 fc 15 eb ba 30 6f 90 5d f4 cd 2f
                                                    Data Ascii: Wb^-y1OG=;`ZM+ ZnNW$+9C/+`M{T+ml8MT7Q^z13.7vR)bnWUAO:nhLSZ43qb+!b(ZESQuWQm|Ax*fwq)gL'C0o]/
                                                    2024-09-27 07:06:00 UTC16384INData Raw: b9 07 a4 b1 10 c4 be 22 41 6c 4a 52 85 9b 1b 3e f2 bd 84 03 e6 4b c5 71 cc 1f dd c3 a3 99 c8 00 09 18 30 6d bd f5 e3 19 aa 2d 00 fb a5 ad 77 72 54 80 06 d3 d6 07 28 e2 5d f3 37 13 2f 08 f8 14 90 62 da 92 d1 99 bf b9 6d 00 a7 8f 8b de a4 28 f8 81 12 94 e5 08 6e 11 ae e1 34 bc 29 47 d1 9b 9a 5f 50 a7 2f 4f ca 17 98 d0 9e 9c 5c bc 66 1c 33 65 02 e4 7d 4a 77 61 3d 22 5b 0f c5 ce 0a c5 e0 a1 4c c4 c5 be 16 5e c0 80 c3 38 91 c3 01 10 97 50 04 6c 84 87 c3 70 da 34 36 37 8d 66 d0 9a 40 11 40 5a 00 d1 ee 00 1c 5f 15 29 80 a5 44 d0 68 b0 24 46 30 16 b6 9b 87 26 25 a6 1d e5 25 59 1e 77 f2 cb 65 b3 f9 ad a0 c3 f4 00 66 e7 fa 31 b4 78 0f cd 6f 16 fb b6 60 c5 90 b8 da d4 2c d8 4d 3f 2c bc bc 27 1c 79 e1 0f bf 99 a7 a4 7d 77 ce 11 1e 07 e1 5d a9 20 3d 53 65 4e 00 f7 5e
                                                    Data Ascii: "AlJR>Kq0m-wrT(]7/bm(n4)G_P/O\f3e}Jwa="[L^8Plp467f@@Z_)Dh$F0&%%Ywef1xo`,M?,'y}w] =SeN^
                                                    2024-09-27 07:06:00 UTC16384INData Raw: 79 5a 38 88 b3 9a fe 74 b1 f4 cc 02 c4 8b 05 ac 92 0d 05 6c f5 bf 03 04 c8 c6 3f 11 04 67 55 fe eb f1 9d c9 13 36 65 72 67 ba 72 1f ac 92 a2 bb e0 87 00 59 d0 97 c1 7a 13 42 91 8d fc f3 10 8a 82 e8 71 08 45 35 8d f4 b4 2b 5b 00 25 9a af 45 2c 89 49 fa 0c e7 57 99 ab f5 e8 d7 9d 2a b2 33 4f 9e 29 a7 fe ab 32 14 a0 96 de 0a be a9 9e e2 1e 2f 73 1a 7d c1 ce e2 9f d4 41 23 d6 7d 1b 1e be 41 0b e5 c8 8c 03 bf 7e e3 07 c6 b9 47 4e 33 06 9f 56 43 6d 6c de f8 b1 17 04 2d c5 77 34 6b b2 b0 b5 d8 c9 8b fa 42 ec 75 b4 5b 57 a2 d8 35 f2 df 82 03 89 f3 67 94 b8 9d f3 e9 69 23 68 a3 af 97 71 6e 11 2e 66 36 f2 49 85 cd dc 87 f9 91 c8 ad 43 2a 65 8d aa d2 44 69 ac 53 ca 5f 0d 52 4c ac 33 3e 70 64 20 71 a9 5e 26 05 be 87 04 2c c1 03 a9 b4 2d 78 84 92 d8 49 14 2f c1 e7 3e
                                                    Data Ascii: yZ8tl?gU6ergrYzBqE5+[%E,IW*3O)2/s}A#}A~GN3VCml-w4kBu[W5gi#hqn.f6IC*eDiS_RL3>pd q^&,-xI/>
                                                    2024-09-27 07:06:00 UTC9936INData Raw: 2e ad 38 5c 8f 5c c4 80 27 14 94 68 7d 6c ae 37 97 8d b0 8d a5 c7 5b 4d 37 d5 18 8e 18 6d 35 24 b5 7a 39 8d a9 f4 79 0c 46 27 aa 2a 66 df 94 ca db 2c ac cb eb f3 e2 3e 6a fa c1 b7 e7 00 10 32 86 ad 59 16 17 5b a8 2e 04 3c fd 31 01 4a 36 da fa d2 41 b5 c8 97 5b dc 17 92 dd 67 22 3c 3d 47 51 7d 15 94 35 e7 fd b5 8f 86 29 87 dd 5a 33 a0 84 76 aa be 4c fc 95 82 df 9a c1 f2 09 20 5c f4 c0 06 bc 06 b4 2a 6a fe 26 a1 04 d1 f7 55 60 32 fa f3 5d 36 f5 8d 45 c9 35 74 1a 6b c3 e8 54 96 d7 6b 0e c3 0b 8a e0 9e 4b a9 97 91 07 86 48 04 d7 32 4a b7 e4 02 68 eb be 02 af d7 46 fc 35 a0 34 60 f0 01 c6 72 58 0d 7b 64 dd 4d 51 d8 89 ae 80 37 c0 ca 01 17 eb f7 ab 37 40 be c1 a5 72 cd ef fa 13 d8 19 e2 b7 f8 f7 60 22 ea 00 e8 f7 b9 19 80 21 36 be ff c6 d0 a6 ec 0a a9 01 e5 b7
                                                    Data Ascii: .8\\'h}l7[M7m5$z9yF'*f,>j2Y[.<1J6A[g"<=GQ}5)Z3vL \*j&U`2]6E5tkTkKH2JhF54`rX{dMQ77@r`"!6
                                                    2024-09-27 07:06:00 UTC16384INData Raw: 8a a2 c6 34 3f 8a 4a 26 d5 2d 40 86 ea b0 31 74 7b c0 2a 3a 33 25 00 a4 8f a0 a2 48 34 13 4a d7 4d 06 58 68 6c e6 59 26 00 99 6c 08 1f 06 c1 3a f8 63 54 18 61 7e e0 27 e9 34 89 48 41 cd 80 d7 29 3a c0 99 ab 05 1f 39 c0 c4 7a 81 19 e7 24 19 39 7b 0f 9c 66 35 bc c7 bd 40 d1 73 d0 6f b9 cb 37 89 d1 2d 61 04 fa 1d d4 6d 39 85 19 c1 00 af ea 17 1e 18 eb 96 4e 46 79 50 74 80 31 e8 d4 3a cf ed ce 1b 43 83 1b c4 0b 8a 4a 27 66 30 1a a9 9f 0d 5b d4 cf 4c 67 a7 88 b9 b2 b0 0a df 3c fc ef 6c 98 21 58 22 6b 47 10 12 7b 9d b4 d2 85 29 fb 61 d6 ca 56 80 98 ae e1 71 ba 2d 3c 4e 83 35 00 1e 67 b7 c9 e3 38 71 bd 0c 78 9c e7 b5 b2 35 3c 04 f3 0f 94 de 29 44 3d 95 86 7f 09 a0 8b 24 52 b3 7e 52 f7 9d a5 a8 b8 88 eb 6e 6f 13 52 78 e3 fd 4f 1a 45 0b 5b 79 4f c2 83 23 00 fa e3
                                                    Data Ascii: 4?J&-@1t{*:3%H4JMXhlY&l:cTa~'4HA):9z$9{f5@so7-am9NFyPt1:CJ'f0[Lg<l!X"kG{)aVq-<N5g8qx5<)D=$R~RnoRxOE[yO#
                                                    2024-09-27 07:06:00 UTC16384INData Raw: 23 f9 67 0c f6 1a 1b 56 46 4c f7 5b 21 af 3f 1b 9b 35 52 32 51 3a c4 7c 14 0f 05 36 6e d5 4e 85 55 bb 1b 4c 83 b0 95 89 8c c4 6e 26 92 ed e8 06 1f 3f dd 64 58 2f 0b dc 24 83 c0 08 9c a3 5c 23 7d 44 55 76 19 a0 b4 e4 4b d0 75 2c f4 3d ae 2c 09 7d e9 48 4f 09 7d 49 c4 9b 16 fa 36 28 20 e8 48 d7 c8 58 47 43 c1 ef 58 b5 95 7d e0 27 01 1b 9a ef ac 70 04 67 dc e3 26 60 d4 87 29 a2 06 97 cc 91 85 c2 8a 8d a1 17 3d 81 2b fa c0 f5 8c d0 f8 08 28 26 d6 47 b3 a3 48 4f 1b c6 f6 9b 36 3c e0 36 7a 23 9c 59 df 1c a5 cd 71 1d 20 c1 a9 dc 34 1f e6 73 4f f7 d3 e6 b8 01 3d 96 e6 b8 be e9 77 66 dc 1c d7 57 2c c3 98 78 db 37 53 f6 62 b1 da 6a c4 26 ec 8e 63 2e ca 79 a6 a7 2a b6 1f 9a be a1 0f f5 bb e2 04 39 38 4a 00 33 39 b9 6b 4d 0a 05 36 06 e4 36 41 69 ee 08 a5 b9 34 fa ce
                                                    Data Ascii: #gVFL[!?5R2Q:|6nNULn&?dX/$\#}DUvKu,=,}HO}I6( HXGCX}'pg&`)=+(&GHO6<6z#Yq 4sO=wfW,x7Sbj&c.y*98J39kM66Ai4
                                                    2024-09-27 07:06:00 UTC16384INData Raw: 44 03 25 02 31 9b 0c 87 ef 38 9f 1f 2b 47 e8 d4 c4 2c e3 e4 fc dc 37 9d d4 6c a2 31 e5 9a d9 84 83 37 8b 37 47 96 9c 68 80 f3 b1 35 91 af 00 6b 9e c0 c1 14 83 04 f3 29 6d 56 58 b9 79 b0 60 30 9a 03 64 c9 85 11 ef d0 7c c0 cc 8a ef cf 3e 5e fe 72 71 7b 76 7d 7d f6 fb ed eb 4f 6f de 5c 5c df fe 72 79 f1 eb 0d fa be 65 7f 79 ac 7c 89 67 09 a9 a0 17 30 5e 68 55 0d bf 53 a6 ef a0 e1 70 35 f9 62 6b 86 76 ee cb 00 dd 57 44 1e 18 55 67 73 bc 5a 89 d3 2b 62 0e b5 94 ad 91 10 87 48 a3 0f ca bb 28 e0 0b 6d 62 7d 5c 45 32 14 75 0a f6 a9 ab 68 23 06 ba f6 ab ef b9 c3 3d 5e 5b e3 46 4b ad de 89 03 70 48 90 56 e8 75 4d bf d3 03 20 44 09 2d 50 05 9b 99 43 a6 d0 42 3d 4e 4a 21 6d d0 1b e4 cd bf 0d 8a 20 f1 d2 8a 1c 50 6e 2c dc 45 51 82 0a 70 37 79 b1 ff 1a 26 33 95 66 de
                                                    Data Ascii: D%18+G,7l177Gh5k)mVXy`0d|>^rq{v}}Oo\\ryey|g0^hUSp5bkvWDUgsZ+bH(mb}\E2uh#=^[FKpHVuM D-PCB=NJ!m Pn,EQp7y&3f
                                                    2024-09-27 07:06:00 UTC1721INData Raw: 72 d5 b8 5f a0 d3 4b 87 14 92 cf fa 24 8e 2a 9e ae 27 eb b8 95 bb 0e 64 81 36 71 cb f4 53 05 e0 3d d8 30 92 c5 70 1c 5a 0a a5 c9 b0 a2 3b 8e 67 1f 94 96 fd a0 b4 ec 07 d5 cb 7e b0 b4 ec ab c7 fd 8a 45 6d 6f 1d 6a 52 2a f5 3f 6d 34 dc b7 86 a6 f3 4f 88 1d be 57 3a 7a 42 ae 8a f2 1e ef 27 57 89 61 bc 9f 5d 25 6c f1 de bb 52 66 ed 7d 5a 3c e4 8f e4 bf d2 f6 e5 4f d1 26 5b d6 7f 96 8a e8 bd 7b 4d 1c a2 df 6e e2 f0 1b 8c 1b a8 2f 15 f6 0d b2 37 05 33 07 ca fc fb 2d 1d 8a 23 5d fc a5 75 f7 97 d6 5d 51 eb ae 6c 18 f4 27 98 be 64 ff 09 33 85 bf 0c 6b fe 8b 0c 6b 3a 1b db df b0 65 0d b9 e2 98 4a 27 1b 13 69 4f 33 5b 61 2c b3 d2 0c f8 d1 26 b2 c0 b8 66 45 93 18 e1 01 c1 b7 76 5b 9b ad 8d 8e 74 c4 4b 9e 13 32 96 1a 02 f3 78 c1 ae 28 c5 20 90 15 8f aa 0d 51 54 de 7b
                                                    Data Ascii: r_K$*'d6qS=0pZ;g~EmojR*?m4OW:zB'Wa]%lRf}Z<O&[{Mn/73-#]u]Ql'd3kk:eJ'iO3[a,&fEv[tK2x( QT{


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    25192.168.2.449780143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:56 UTC700OUTGET /4e5d42dfbe6c47edb237a2ec04853e46/ HTTP/1.1
                                                    Host: adobesign.dcateam.com
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://adobesign.dcateam.com
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                    Sec-WebSocket-Key: O834Uy+T8XhGHYHcS9oPPg==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    2024-09-27 07:05:59 UTC736INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:59 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: private
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: c8d8f28f-e568-41aa-86ad-1c83dcda6601
                                                    x-ms-ests-server: 2.1.18947.4 - FRC ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-09-27 07:05:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    26192.168.2.449779143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:56 UTC541OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:00 UTC746INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:00 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 122181
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 1828511
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DCCC8179585EF3
                                                    last-modified: Wed, 04 Sep 2024 01:32:43 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: cbb44dd5-101e-0033-5c0a-000b65000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:06:00 UTC13688INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 7b 57 e3 48 92 38 fa ff fd 14 46 33 97 b6 1b 61 2c bf b0 45 ab 59 63 a0 8a 69 c0 0c 86 ea 9e a5 18 8e 2c a5 8d 1a 59 f2 4a 32 8f 31 de cf fe 8b 88 cc 94 52 b6 4c 55 cd ee b9 f7 dc 73 e7 51 58 99 91 af c8 c8 c8 88 c8 c8 c8 bd 9f b7 fe af d2 cf a5 dd ef ff 4f 69 78 d3 bb be 29 0d 4e 4b 37 9f cf ae 8f 4b 57 f0 f5 8f d2 e5 e0 e6 ac 7f f2 fd f5 60 a3 f8 ff 9b 47 2f 2e 8d 3d 9f 95 e0 ef c8 8e 99 5b 0a 83 52 18 95 bc c0 09 a3 59 18 d9 09 8b 4b 53 f8 37 f2 6c bf 34 8e c2 69 29 79 64 a5 59 14 fe c9 9c 24 2e f9 5e 9c 40 a1 11 f3 c3 97 52 19 aa 8b dc d2 95 1d 25 6f a5 b3 ab 4a 15 ea 67 50 9b 37 f1 02 28 ed 84 b3 37 f8 fd 98 94 82 30 f1 1c 56 b2 03 97 6a f3 e1 23 88 59 69 1e b8 2c 2a bd 3c 7a ce 63 e9 c2 73 a2 30 0e c7 49 29 62 0e
                                                    Data Ascii: {WH8F3a,EYci,YJ21RLUsQXOix)NK7KW`G/.=[RYKS7l4i)ydY$.^@R%oJgP7(70Vj#Yi,*<zcs0I)b
                                                    2024-09-27 07:06:00 UTC16384INData Raw: e5 ee f8 9c 05 52 c9 93 2a f5 04 ed a4 74 c3 d2 56 bb 73 48 f3 70 c5 d7 27 76 be cc 8f 61 f5 b9 e8 a4 18 47 be f4 ea a8 e4 98 7c b2 60 72 de 5a 39 11 0a 0d c0 84 e2 f1 f6 ec 75 3a cb 03 f6 45 b2 b3 90 1b 33 42 16 a3 d0 67 96 0d 44 23 31 0e c4 87 38 1a 23 ba e4 dc 68 3b 21 a6 4d ac 88 93 e3 d4 4a 72 64 76 30 b7 e2 ed 6d fe dc 02 c8 ea f1 ca 69 b8 76 20 09 0f 6a 8a cd 8f 29 32 e1 dd 1a e5 e9 44 50 86 b1 04 e2 e0 34 01 5d d4 27 fa 4c 9f 02 0d a0 b0 01 28 91 e6 a1 67 ab c9 1a bb 23 39 5f 2c 7b 2d fe d1 a2 09 75 98 e7 97 a5 5c b2 f7 5c d1 1f 56 38 89 de b7 6a 07 fd 5f 1e 0f fa d2 b4 34 b4 6a e8 fa 72 a8 69 66 3f 7d 84 10 00 5f f1 10 2c 55 23 fa 3f 3f eb e5 3e e8 12 3f 43 a5 2f f9 21 40 e7 2d de 7b a4 e5 a1 fe aa 8f d6 17 df 0b d9 b8 0e b2 76 df 2c b6 a3 36 88
                                                    Data Ascii: R*tVsHp'vaG|`rZ9u:E3BgD#18#h;!MJrdv0miv j)2DP4]'L(g#9_,{-u\\V8j_4jrif?}_,U#??>?C/!@-{v,6
                                                    2024-09-27 07:06:00 UTC16384INData Raw: eb 09 d7 8a 6d e5 e4 95 fd 99 23 99 29 9d 77 00 15 e5 5b ef de 9c 09 77 e0 7d e1 08 1b 4a 9d 27 99 22 0f 96 5b 2e 7c e2 8d 6b ba fb e8 1f 7b 4d 39 b3 5e 37 9d 93 0b 5f d9 56 f8 5b f8 90 49 6f 36 c7 c2 09 36 a5 12 45 8d 69 b2 05 4a 15 7e e5 d0 5b a7 f0 af 11 3c d5 fa b1 ac 09 83 55 f8 f9 22 ad 7d 65 cc a6 9f 10 f2 d8 44 91 d4 e0 a8 93 6a 61 a2 cb ca 92 a5 c0 5a 04 d0 07 7f a3 25 2b b0 96 08 f1 76 93 19 8d 87 1d 5d d6 e1 8a e4 da 89 1d b1 5e a0 9b 58 da d9 51 20 b1 a6 16 62 45 4d f7 8e 13 ba 98 70 0f 68 12 de 84 24 17 6e 54 00 8f c1 14 8e d9 83 ee 3e 8a af 4f e1 70 12 91 2f a3 be 74 c2 8c 2e 8c 94 b7 50 4a 41 f7 45 9a 5f 50 4a fb 52 f8 63 a2 cb 4a be 8b 94 c3 dd a6 7b 5b f6 12 7d 82 ce 95 94 46 30 24 9c 05 c6 20 21 2d 1c 8d 86 42 1b f0 d5 c3 f2 97 2f 5f 96
                                                    Data Ascii: m#)w[w}J'"[.|k{M9^7_V[Io66EiJ~[<U"}eDjaZ%+v]^XQ bEMph$nT>Op/t.PJAE_PJRcJ{[}F0$ !-B/_
                                                    2024-09-27 07:06:00 UTC16384INData Raw: 79 c7 d5 c6 05 db 9c 6b 00 f6 5d 58 82 68 c2 a4 58 eb d2 2d c6 81 ec 5e e6 95 5c 93 de 74 59 81 18 9f 59 c2 31 ad ab ab db f4 ea ca 5a aa 73 d0 ef 86 9a d5 10 36 f6 b9 63 47 41 15 c8 a3 88 22 26 c9 da 42 0a 84 37 e2 38 e4 14 19 d0 99 10 11 2d 42 6e 14 6f 73 dc e6 f2 81 75 9b 5a 4b 80 d7 ba 58 08 7a 52 12 0c f8 9c 01 62 5d dd 1e 4d c8 b9 b0 80 54 68 3f c2 b8 00 50 23 b9 24 41 12 eb d7 a0 9d b2 e3 d7 0e 35 37 da c8 c9 dd 92 cd 89 64 9b 9f 97 3b 56 6c 54 28 51 74 48 42 2b ea c6 7d 32 42 90 68 6c bb 08 39 0d c5 ce c6 8b 8b 31 20 ee c4 6b ac 20 37 68 8e 83 2c 25 a4 2d 89 55 43 56 48 c8 61 3a ef 56 0a 4b 6d 2f ee a1 e9 38 50 16 23 2c c8 2a a4 66 e5 27 ee bf 6a 9c 5c c3 72 2f c5 18 30 46 bb 64 fd f4 8e 74 bc f9 bc 38 35 59 1e 35 29 0a f0 87 e0 c4 95 4f 57 59 f1
                                                    Data Ascii: yk]XhX-^\tYY1Zs6cGA"&B78-BnosuZKXzRb]MTh?P#$A57d;VlT(QtHB+}2Bhl91 k 7h,%-UCVHa:VKm/8P#,*f'j\r/0Fdt85Y5)OWY
                                                    2024-09-27 07:06:00 UTC2696INData Raw: 35 88 68 ee b5 8d a0 23 16 3d ed 47 7b 9c cd f3 28 b6 5f a8 89 ab 07 24 d9 e4 c9 38 5e e9 7a 8b 61 43 ea 95 cb 29 f7 53 78 13 1e 73 24 e9 0e d6 00 44 ab 57 d3 2c ba fa fa 67 1e 7f bf e3 83 d7 e1 55 bc ac 2f 9a 91 68 1d 46 b1 01 72 e6 b8 87 c8 6d 86 88 49 5c c7 6a b9 3c e5 86 09 f0 aa 22 c5 9a 68 4c 5b fd d7 88 bd 94 e0 8c d8 42 04 a9 65 1c 71 1b ef 24 21 23 3c 76 79 8d 9b 6f ea c0 b3 b8 3d 1e f5 79 ea 80 a8 32 99 3f 59 26 6b 0f 1f 23 b8 aa dc f4 1d 73 6e 2a 6a 7d 39 29 74 49 c9 f2 52 d2 2e eb d2 dc 88 77 13 0b 84 20 70 f5 97 24 77 ee d2 96 a5 2e 1b 81 91 1e d9 7c a4 63 51 e4 92 53 67 c9 28 20 5d 5b 8a a4 c3 cb bf 53 ba 92 86 c4 61 1d a3 30 6b f8 d5 fe b8 c0 73 4b 42 d1 9a c3 0f fb 19 b0 4d fc aa 06 c8 d4 74 06 c0 9c 80 cd 47 f6 1e cc 7c 95 52 46 ac bb 48
                                                    Data Ascii: 5h#=G{(_$8^zaC)Sxs$DW,gU/hFrmI\j<"hL[Beq$!#<vyo=y2?Y&k#sn*j}9)tIR.w p$w.|cQSg( ][Sa0ksKBMtG|RFH
                                                    2024-09-27 07:06:01 UTC16384INData Raw: d2 b0 cf cb 64 5a 30 3a 13 9d cc 0c e3 c2 aa 2f ac f3 af a0 46 57 47 13 bb 43 75 71 76 79 00 d6 3a d4 da 8d 0c b4 97 79 bc f5 97 56 ec 90 12 ae 61 cc f0 4c d8 9c c2 78 39 2d 69 1b 85 38 99 b2 4a cb 83 17 f6 47 fc 82 1d 28 ea 75 0a 2e 28 7c 45 07 12 73 cd ea 30 fe d5 cf bc 27 be 4e 7f 04 10 bd 86 8a d9 2b 6b 8c 19 24 8b 6a d7 0b c9 52 72 a6 2d 4b d0 55 70 bf 19 52 4b 66 23 3a 62 ca d0 f9 42 fb 6e e1 9d cb 82 a3 75 42 27 e1 89 be a8 65 37 c5 ab 37 00 d3 fd 82 98 9f fe 6c 04 f6 f3 e9 d3 43 f3 26 ee 71 75 7a 30 27 fd 5f 61 9e 3e 6f 57 37 33 e6 fe d8 d5 36 d4 32 60 c6 41 9b 4e cb 97 c9 a0 a4 ca c4 59 2a 3d 2d cf a8 b6 5a 92 a4 98 dd c8 f8 c9 a6 58 82 3a f8 72 a4 23 b7 57 25 2b e9 40 98 3d 5b eb c4 8e b7 de 48 65 1f d3 fc 5e 4a a3 11 ac de 78 e7 58 3e c7 d4 bc
                                                    Data Ascii: dZ0:/FWGCuqvy:yVaLx9-i8JG(u.(|Es0'N+k$jRr-KUpRKf#:bBnuB'e77lC&quz0'_a>oW7362`ANY*=-ZX:r#W%+@=[He^JxX>
                                                    2024-09-27 07:06:01 UTC16384INData Raw: e3 d8 17 09 f7 a1 9f 4b 70 3e c1 b3 8c c1 1e 60 3e 17 77 db 3b 5d ed c6 68 46 5c 06 32 b3 19 14 23 c6 22 df 03 0e 72 db 4d a0 4a 44 6e 26 e2 64 2f 9a 91 1b a5 7e 08 c3 22 64 79 22 62 20 b9 14 c2 89 61 33 85 19 26 92 07 59 bc 9f 31 19 cd 48 84 81 1b b1 2c 0e dc 3c 74 63 c6 21 32 1c 4f 82 89 67 b9 2b 43 67 2f 26 80 1b a7 21 b8 8f 1f 48 27 cc 33 06 e1 9e c3 c6 50 3b b8 0c 7a 92 1d 07 fb 11 19 46 33 4a 3c 9b 94 ff 00 5a ac 0c 61 74 82 47 d0 f6 3a 18 52 e8 d8 62 4f 4c 36 49 6d a8 e0 22 73 84 e4 b0 a7 83 20 cf 88 88 12 cf 91 b0 a3 bc 64 3f 53 67 58 79 e0 26 b1 07 21 68 43 1a 85 59 92 85 1e 70 2f f7 bc 38 8c 12 e1 b3 bd 0c c9 83 ae 17 64 60 7b a1 23 81 78 e8 29 12 60 b2 50 fe a0 d5 02 15 f7 c3 c9 cd 6e 5c 9a 38 32 63 2c 84 e4 08 43 20 47 62 47 e0 ab 41 e2 83 29
                                                    Data Ascii: Kp>`>w;]hF\2#"rMJDn&d/~"dy"b a3&Y1H,<tc!2Og+Cg/&!H'3P;zF3J<ZatG:RbOL6Im"s d?SgXy&!hCYp/8d`{#x)`Pn\82c,C GbGA)
                                                    2024-09-27 07:06:01 UTC16384INData Raw: 8e 4e ff bc a9 19 fd f5 33 f1 ff cf 42 dd a6 f1 bb d1 b5 01 fb 73 53 f4 17 85 9f ed b2 f5 05 2a 1b db aa bf ff 11 31 e2 f4 52 4a 91 5d 5d 5c ee 5d 9c 77 30 a7 32 dd 7c 81 f2 fc 0f 8f 77 7b 94 90 ff f1 5a ed 70 60 e7 0f 60 c3 fe 06 91 3f 5f 84 99 f2 b2 98 ca ea 36 d2 6e 41 15 be 30 37 f9 6f e7 be dc a3 92 59 d1 d4 d7 eb 5a af 72 f7 54 13 e5 58 6b 95 79 4c 87 89 0e fe 7c 60 7f 8a 23 dd 26 c7 ce bf a7 6d 4e c8 dd 24 cb 6c 90 1f 15 64 47 82 d3 21 2e 4a 15 b8 fe b2 9d b2 6f ed 2b 0d e6 3b cc e1 f4 65 b1 a0 8c 6f 82 18 65 5d 6a 7d 5e 6e a7 2b d0 b8 0e 9b bc 22 9b c9 90 fe 7c 82 14 f5 82 dc 84 1c e9 4f d3 27 65 33 e8 e2 69 fb cb 67 f0 a3 48 36 9f 7d 5f ce e5 b3 3c 9f 16 33 73 aa ee 8f b7 6a 53 1a c8 e1 05 46 72 58 ea a1 d0 21 14 1a cb be 97 71 ff 8b f0 b3 cc f4
                                                    Data Ascii: N3BsS*1RJ]]\]w02|w{Zp``?_6nA07oYZrTXkyL|`#&mN$ldG!.Jo+;eoe]j}^n+"|O'e3igH6}_<3sjSFrX!q
                                                    2024-09-27 07:06:01 UTC7493INData Raw: ef 88 7d 4b 50 0e 9b 15 b7 d0 3b 2d 40 59 54 b3 7b dc 89 88 8f 83 67 e5 ea e2 e1 31 4c 68 ff 7e 93 5b 2c 63 3c 70 df 27 9a 5f 98 94 b6 2c 70 50 6f ff 8a 68 73 37 f0 f6 67 44 4b 28 fb da bf 21 9a cb 79 d4 fe 47 a8 5f 66 5c fb a7 00 fe 32 d7 da 3f 87 fa 4b 4a 89 87 f6 7c 8e a6 ab fd 50 f3 99 f0 94 3d 49 ef 9e e2 d8 af 3a 41 b7 87 61 bb f9 94 3b 6c b2 61 b7 db 83 0d 30 ec a4 a1 66 87 dd bb 6c c5 53 79 f2 38 4f c0 9e 9d 5f 61 75 08 0a cf 40 07 0b 64 0a b8 02 b0 60 64 5a 79 8a 89 dd be f2 d1 ed ef e8 1a 4a 04 34 a9 08 e9 bd e7 5f 61 a3 46 de c3 9f be c8 7e dc de 92 1e 07 d6 6b d8 ac 97 8b bf 91 9b bb 7c 64 76 c8 3d 28 f8 a8 e8 a0 70 5c 34 d6 73 37 f9 1c a4 ee 55 87 ff ec e1 a5 c1 ee 57 d7 4e 48 eb 63 ef 00 96 81 0b 97 fb 21 15 52 90 dd 22 0b 72 a2 2f bc 02 10
                                                    Data Ascii: }KP;-@YT{g1Lh~[,c<p'_,pPohs7gDK(!yG_f\2?KJ|P=I:Aa;la0flSy8O_au@d`dZyJ4_aF~k|dv=(p\4s7UWNHc!R"r/


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    27192.168.2.449781143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:05:57 UTC837OUTGET /Prefetch/Prefetch.aspx HTTP/1.1
                                                    Host: 4b8136b0-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: iframe
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:05:59 UTC485INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:05:59 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: no-store, no-cache
                                                    x-ms-correlation-id: 8484d4f4-2f89-4f27-a280-545fc7796727
                                                    x-ua-compatible: IE=Edge
                                                    x-cache: CONFIG_NOCACHE
                                                    x-msedge-ref: Ref A: 348E7884988748159C10FE19C1C28064 Ref B: BY3EDGE0505 Ref C: 2024-09-27T07:05:58Z
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-09-27 07:05:59 UTC1252INData Raw: 34 64 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20
                                                    Data Ascii: 4dd<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404
                                                    2024-09-27 07:05:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    28192.168.2.449783143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:01 UTC746OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:03 UTC744INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:03 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 5535
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 3288940
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DCBD52F3A242D0
                                                    last-modified: Thu, 15 Aug 2024 17:51:55 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 76fa0529-701e-0004-5dc2-f20c60000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:06:03 UTC5535INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 5b 7d 77 9b 46 d6 ff 7f 3f 05 62 f7 28 b0 19 63 bb 69 9b 16 97 fa 38 7a 49 d4 da b1 6b c9 ed 66 93 1c 1d 24 46 12 31 02 ca 20 db aa a5 ef fe fc ee 0c 08 24 21 d9 e9 b3 3d a9 31 33 77 ee dc b9 73 df 2f 3e fc 77 ed 1f da bf b5 83 e7 ff a7 75 7b 67 d7 3d ed b2 ad f5 de 75 ae 9b da 15 de 3e 68 ef 2f 7b 9d 46 eb f9 78 68 53 fa bf 37 f1 85 36 f2 03 ae e1 39 70 05 f7 b4 28 d4 a2 44 f3 c3 61 94 c4 51 e2 a6 5c 68 53 fc 4c 7c 37 d0 46 49 34 d5 d2 09 d7 e2 24 fa c2 87 a9 d0 02 5f a4 58 34 e0 41 74 af 19 40 97 78 da 95 9b a4 73 ad 73 65 5a c0 cf 81 cd 1f fb 21 56 0f a3 78 8e df 27 a9 16 46 a9 3f e4 9a 1b 7a 12 5b 80 97 50 70 6d 16 7a 3c d1 ee 27 fe 70 a2 5d f8 c3 24 12 d1 28 d5 12 3e e4 fe 1d 36 11 33 8c af 6f c1 34 37 e1 9a e0 a9 36
                                                    Data Ascii: [}wF?b(ci8zIkf$F1 $!=13ws/>wu{g=u>h/{FxhS769p(DaQ\hSL|7FI4$_X4At@xsseZ!Vx'F?z[Ppmz<'p]$(>63o476


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    29192.168.2.449782143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:01 UTC794OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:03 UTC672INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:03 GMT
                                                    Content-Type: image/gif
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 16086852
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DB5C3F4982FD30
                                                    last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 9cb53085-801e-0017-755c-7e3b0a000000
                                                    x-ms-version: 2009-09-19
                                                    2024-09-27 07:06:03 UTC2679INData Raw: 61 37 30 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e
                                                    Data Ascii: a70GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~
                                                    2024-09-27 07:06:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    30192.168.2.449785143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:01 UTC564OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:04 UTC746INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:04 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 116409
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 3611669
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DCBD52F37806EC
                                                    last-modified: Thu, 15 Aug 2024 17:51:54 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: dc60e1c5-f01e-002e-04d2-ef983b000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:06:04 UTC13688INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 5b db 48 b6 28 fc 7d ff 0a 5b bb c7 2d b5 0b 63 19 30 44 46 78 48 42 7a 98 49 02 07 c8 f4 f4 10 4f 1e 61 97 b1 12 23 79 74 e1 d2 d8 fb b7 bf 6b ad aa 92 4a b2 0c 26 dd fb 9c 0f ef f4 d3 c1 ba 94 ea 5e eb 7e d9 fc a9 fe 5f b5 9f 6a 1b eb ff 57 3b bf 38 3c bb a8 9d bc ab 5d fc e5 f8 ec 6d ed 14 ee 7e ad 7d 3c b9 38 7e 73 b4 7e 3d d8 28 fe bb 98 f8 71 6d ec 4f 79 0d 7e af bc 98 8f 6a 61 50 0b a3 9a 1f 0c c3 68 16 46 5e c2 e3 da 0d fc 8d 7c 6f 5a 1b 47 e1 4d 2d 99 f0 da 2c 0a bf f2 61 12 d7 a6 7e 9c c0 47 57 7c 1a de d5 4c a8 2e 1a d5 4e bd 28 79 a8 1d 9f 5a 2d a8 9f 43 6d fe b5 1f c0 d7 c3 70 f6 00 d7 93 a4 16 84 89 3f e4 35 2f 18 51 6d 53 b8 09 62 5e 4b 83 11 8f 6a 77 13 7f 38 a9 7d f0 87 51 18 87 e3 a4 16 f1 21 f7 6f
                                                    Data Ascii: k[H(}[-c0DFxHBzIOa#ytkJ&^~_jW;8<]m~}<8~s~=(qmOy~jaPhF^|oZGM-,a~GW|L.N(yZ-Cmp?5/QmSb^Kjw8}Q!o
                                                    2024-09-27 07:06:04 UTC16384INData Raw: 39 fa fb d1 c7 0b e7 96 9d 7f 7a fd e6 fd e1 f9 f9 f1 c7 9f 9d 87 97 04 e2 2b 25 9a 55 d1 5d 77 bb a4 7c 15 6a 8c 67 72 ba e5 42 64 e0 81 ae e3 4c 82 5c 8c 7e 6b d0 4b 94 db a4 12 1c 8a 07 a8 2f c4 b4 af 09 4a e3 02 34 ce 5e 1b b1 e4 99 7c f6 0a 21 80 31 2b 93 50 26 18 14 34 2e 8b f0 5f 69 d2 8c 45 be 63 c6 b6 ca ea 6a b4 28 a1 b3 d7 a5 a0 80 cf a7 c8 51 cc 21 2a a1 71 3f a1 bc 53 19 95 23 01 9a 68 b1 65 a4 bf ff 10 55 85 28 f5 a5 dc 69 62 75 48 30 ac a1 1c 8c 8a 48 9f 16 a2 e8 89 b2 ff 8d 6d c9 88 41 35 94 cf 07 c4 d3 26 a8 42 ab 45 7c c8 e1 e8 44 c6 b3 0b 90 c9 79 fe ff 12 36 ee ff 5a a0 98 e2 0e d1 e5 94 2b dc c9 f2 28 13 df 1b 1a e4 3b 82 82 50 5f 2a e2 82 54 46 b2 a3 c2 bf 3f 42 48 71 a4 8b ff 04 d4 f9 83 03 ea a0 3e 0b c8 11 ef 8f 0a a8 93 ae 0c a8
                                                    Data Ascii: 9z+%U]w|jgrBdL\~kK/J4^|!1+P&4._iEcj(Q!*q?S#heU(ibuH0HmA5&BE|Dy6Z+(;P_*TF?BHq>
                                                    2024-09-27 07:06:04 UTC16384INData Raw: ad 30 76 87 61 89 82 62 0e 3f 1e 03 88 c6 82 f5 b6 0d 17 c6 c3 e4 0c b8 e4 1c 2e 3a 32 cb 04 4b 4e e7 d8 36 16 8d 28 bd 2a 1c 72 80 03 db de 25 25 05 3d 8b ba 70 32 f9 c8 ca 61 ed e2 18 f9 50 62 ec 22 ba c2 83 40 f9 16 12 9c 73 0d 67 03 9c d1 c3 03 ff d2 c3 43 8b 97 63 68 73 ad 08 7a fc 25 78 04 e3 8f ac d1 36 c1 4e 5a 2b a1 7e 74 2e 90 2a 39 e1 85 a3 01 6f 96 18 b2 63 f0 65 1b bc 39 5b 14 a9 1f 1d b4 ac 74 61 8d 88 94 51 c6 9b 58 0c 43 e9 c0 33 77 bf b5 f9 d9 2c ec 4b b3 9f 41 ec 02 35 6c 61 75 34 58 44 71 b1 67 aa 51 e3 27 aa 51 f3 da fd 36 af 5f 44 9d 07 af 3c 95 98 f7 33 9e 99 27 46 49 2b 47 4d 02 b7 34 e6 32 0f 60 2e b9 f5 98 04 b7 0a 7b 9b 7f 19 b7 fe 2f b5 62 cc 9b ce fe 90 86 8c 7f 29 8c 43 80 09 3a 86 01 88 7f 15 d8 2a 47 f7 39 2d 7f 2a 72 40 55
                                                    Data Ascii: 0vab?.:2KN6(*r%%=p2aPb"@sgCchsz%x6NZ+~t.*9oce9[taQXC3w,KA5lau4XDqgQ'Q6_D<3'FI+GM42`.{/b)C:*G9-*r@U
                                                    2024-09-27 07:06:04 UTC16384INData Raw: 2f 65 84 ad 7d 69 80 14 7c ed 1e 9e 87 25 ad cc 2e 3f 3c f7 a5 4a 7e 7f 4b 54 c5 dd c3 3d 33 09 50 29 85 fa 18 90 94 87 c7 13 38 e9 81 10 27 4d 63 b4 70 9c 26 cd 17 61 11 fe 18 47 37 70 a4 26 4d 05 3c 38 50 d5 19 70 1d 8c 0d 98 5d 06 53 e3 ea 0a e0 71 2d d0 80 5d 00 c7 75 cd 9c 2c ca e3 5f 50 37 21 61 ca 6e f8 83 ab f0 f6 f9 1c c0 81 43 49 dd 4b 74 98 7e 95 14 30 ee 73 ba cc c5 a5 b1 88 2e 1c 22 03 d4 a7 d5 29 60 19 66 88 2c 10 56 91 25 b5 a4 3e 9e 14 30 85 d5 0b 38 82 2e 84 df 64 69 af e1 d0 5e c3 38 47 7d 3e 96 6c 18 f2 78 89 11 79 1b 60 51 f1 fb 22 0b 93 1c 1a f9 bd a2 8f 49 05 d1 63 17 63 b3 1e 1e ae cd c2 9f 68 00 3f a4 27 ab fc 51 12 90 06 9a c5 46 5a c1 4b 0c 5c 5d 05 ae f2 a6 7b 6f 81 c6 47 35 e4 cc 28 58 9a 10 11 1a bb 31 bb d4 94 e9 88 6e 4e 71
                                                    Data Ascii: /e}i|%.?<J~KT=3P)8'Mcp&aG7p&M<8Pp]Sq-]u,_P7!anCIKt~0s.")`f,V%>08.di^8G}>lxy`Q"Icch?'QFZK\]{oG5(X1nNq
                                                    2024-09-27 07:06:04 UTC2696INData Raw: a7 1d ed 51 cc 61 11 7f f6 64 95 da ac 0b 6d ea bf 22 b0 b6 ab 0a 24 01 30 2f 9f a5 b6 bb af e9 d1 62 8b 63 a8 37 8b f4 a7 6a b5 0c 55 65 ac 17 e6 df 4e 5e 7d 6f 28 50 30 56 cf a6 d3 a6 d8 7b f3 d8 cd 31 0c 79 19 c0 a9 33 bf 28 f1 6c c2 58 b8 03 3b 40 bd da 49 44 09 b8 90 69 5b 44 0c 62 58 ca 6c 0b 2b b7 7d 19 3f 99 9b 9f ac ec ca 74 20 7f e3 66 b5 60 c1 bc 04 ea 90 59 ad 96 51 26 14 5a ad 78 58 51 cd 6e 16 ce 5c 02 bc 4c dd 3f 7a 96 19 c7 f8 57 be 91 72 b7 6f f2 80 da de a6 9c 3a 82 7d d1 71 41 10 2e 42 5c 65 3a 5f 89 28 37 88 e5 ed 1b d3 6d 1a 3b 6c 7e 5f c5 3f 50 49 6e 4d ce 0a f8 a9 82 ca fc e2 b7 e0 ac ae fd 6b d3 f6 fa fa de 8c 56 83 b1 62 68 bb 59 19 9d 9b f8 22 1d 97 18 35 06 ff 10 b7 d0 22 7c 6e c4 bc 41 df 03 fb 17 a2 98 d5 fd 13 f1 fe ef 61 ea
                                                    Data Ascii: Qadm"$0/bc7jUeN^}o(P0V{1y3(lX;@IDi[DbXl+}?t f`YQ&ZxXQn\L?zWro:}qA.B\e:_(7m;l~_?PInMkVbhY"5"|nAa
                                                    2024-09-27 07:06:05 UTC16384INData Raw: 8a a2 c6 34 3f 8a 4a 26 d5 2d 40 86 ea b0 31 74 7b c0 2a 3a 33 25 00 a4 8f a0 a2 48 34 13 4a d7 4d 06 58 68 6c e6 59 26 00 99 6c 08 1f 06 c1 3a f8 63 54 18 61 7e e0 27 e9 34 89 48 41 cd 80 d7 29 3a c0 99 ab 05 1f 39 c0 c4 7a 81 19 e7 24 19 39 7b 0f 9c 66 35 bc c7 bd 40 d1 73 d0 6f b9 cb 37 89 d1 2d 61 04 fa 1d d4 6d 39 85 19 c1 00 af ea 17 1e 18 eb 96 4e 46 79 50 74 80 31 e8 d4 3a cf ed ce 1b 43 83 1b c4 0b 8a 4a 27 66 30 1a a9 9f 0d 5b d4 cf 4c 67 a7 88 b9 b2 b0 0a df 3c fc ef 6c 98 21 58 22 6b 47 10 12 7b 9d b4 d2 85 29 fb 61 d6 ca 56 80 98 ae e1 71 ba 2d 3c 4e 83 35 00 1e 67 b7 c9 e3 38 71 bd 0c 78 9c e7 b5 b2 35 3c 04 f3 0f 94 de 29 44 3d 95 86 7f 09 a0 8b 24 52 b3 7e 52 f7 9d a5 a8 b8 88 eb 6e 6f 13 52 78 e3 fd 4f 1a 45 0b 5b 79 4f c2 83 23 00 fa e3
                                                    Data Ascii: 4?J&-@1t{*:3%H4JMXhlY&l:cTa~'4HA):9z$9{f5@so7-am9NFyPt1:CJ'f0[Lg<l!X"kG{)aVq-<N5g8qx5<)D=$R~RnoRxOE[yO#
                                                    2024-09-27 07:06:05 UTC16384INData Raw: 23 f9 67 0c f6 1a 1b 56 46 4c f7 5b 21 af 3f 1b 9b 35 52 32 51 3a c4 7c 14 0f 05 36 6e d5 4e 85 55 bb 1b 4c 83 b0 95 89 8c c4 6e 26 92 ed e8 06 1f 3f dd 64 58 2f 0b dc 24 83 c0 08 9c a3 5c 23 7d 44 55 76 19 a0 b4 e4 4b d0 75 2c f4 3d ae 2c 09 7d e9 48 4f 09 7d 49 c4 9b 16 fa 36 28 20 e8 48 d7 c8 58 47 43 c1 ef 58 b5 95 7d e0 27 01 1b 9a ef ac 70 04 67 dc e3 26 60 d4 87 29 a2 06 97 cc 91 85 c2 8a 8d a1 17 3d 81 2b fa c0 f5 8c d0 f8 08 28 26 d6 47 b3 a3 48 4f 1b c6 f6 9b 36 3c e0 36 7a 23 9c 59 df 1c a5 cd 71 1d 20 c1 a9 dc 34 1f e6 73 4f f7 d3 e6 b8 01 3d 96 e6 b8 be e9 77 66 dc 1c d7 57 2c c3 98 78 db 37 53 f6 62 b1 da 6a c4 26 ec 8e 63 2e ca 79 a6 a7 2a b6 1f 9a be a1 0f f5 bb e2 04 39 38 4a 00 33 39 b9 6b 4d 0a 05 36 06 e4 36 41 69 ee 08 a5 b9 34 fa ce
                                                    Data Ascii: #gVFL[!?5R2Q:|6nNULn&?dX/$\#}DUvKu,=,}HO}I6( HXGCX}'pg&`)=+(&GHO6<6z#Yq 4sO=wfW,x7Sbj&c.y*98J39kM66Ai4
                                                    2024-09-27 07:06:05 UTC16384INData Raw: 44 03 25 02 31 9b 0c 87 ef 38 9f 1f 2b 47 e8 d4 c4 2c e3 e4 fc dc 37 9d d4 6c a2 31 e5 9a d9 84 83 37 8b 37 47 96 9c 68 80 f3 b1 35 91 af 00 6b 9e c0 c1 14 83 04 f3 29 6d 56 58 b9 79 b0 60 30 9a 03 64 c9 85 11 ef d0 7c c0 cc 8a ef cf 3e 5e fe 72 71 7b 76 7d 7d f6 fb ed eb 4f 6f de 5c 5c df fe 72 79 f1 eb 0d fa be 65 7f 79 ac 7c 89 67 09 a9 a0 17 30 5e 68 55 0d bf 53 a6 ef a0 e1 70 35 f9 62 6b 86 76 ee cb 00 dd 57 44 1e 18 55 67 73 bc 5a 89 d3 2b 62 0e b5 94 ad 91 10 87 48 a3 0f ca bb 28 e0 0b 6d 62 7d 5c 45 32 14 75 0a f6 a9 ab 68 23 06 ba f6 ab ef b9 c3 3d 5e 5b e3 46 4b ad de 89 03 70 48 90 56 e8 75 4d bf d3 03 20 44 09 2d 50 05 9b 99 43 a6 d0 42 3d 4e 4a 21 6d d0 1b e4 cd bf 0d 8a 20 f1 d2 8a 1c 50 6e 2c dc 45 51 82 0a 70 37 79 b1 ff 1a 26 33 95 66 de
                                                    Data Ascii: D%18+G,7l177Gh5k)mVXy`0d|>^rq{v}}Oo\\ryey|g0^hUSp5bkvWDUgsZ+bH(mb}\E2uh#=^[FKpHVuM D-PCB=NJ!m Pn,EQp7y&3f
                                                    2024-09-27 07:06:05 UTC1721INData Raw: 72 d5 b8 5f a0 d3 4b 87 14 92 cf fa 24 8e 2a 9e ae 27 eb b8 95 bb 0e 64 81 36 71 cb f4 53 05 e0 3d d8 30 92 c5 70 1c 5a 0a a5 c9 b0 a2 3b 8e 67 1f 94 96 fd a0 b4 ec 07 d5 cb 7e b0 b4 ec ab c7 fd 8a 45 6d 6f 1d 6a 52 2a f5 3f 6d 34 dc b7 86 a6 f3 4f 88 1d be 57 3a 7a 42 ae 8a f2 1e ef 27 57 89 61 bc 9f 5d 25 6c f1 de bb 52 66 ed 7d 5a 3c e4 8f e4 bf d2 f6 e5 4f d1 26 5b d6 7f 96 8a e8 bd 7b 4d 1c a2 df 6e e2 f0 1b 8c 1b a8 2f 15 f6 0d b2 37 05 33 07 ca fc fb 2d 1d 8a 23 5d fc a5 75 f7 97 d6 5d 51 eb ae 6c 18 f4 27 98 be 64 ff 09 33 85 bf 0c 6b fe 8b 0c 6b 3a 1b db df b0 65 0d b9 e2 98 4a 27 1b 13 69 4f 33 5b 61 2c b3 d2 0c f8 d1 26 b2 c0 b8 66 45 93 18 e1 01 c1 b7 76 5b 9b ad 8d 8e 74 c4 4b 9e 13 32 96 1a 02 f3 78 c1 ae 28 c5 20 90 15 8f aa 0d 51 54 de 7b
                                                    Data Ascii: r_K$*'d6qS=0pZ;g~EmojR*?m4OW:zB'Wa]%lRf}Z<O&[{Mn/73-#]u]Ql'd3kk:eJ'iO3[a,&fEv[tK2x( QT{


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    31192.168.2.449784143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:01 UTC788OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:03 UTC672INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:03 GMT
                                                    Content-Type: image/gif
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 16086821
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DB5C3F492F3EE5
                                                    last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 8e462356-901e-0066-715c-7ee208000000
                                                    x-ms-version: 2009-09-19
                                                    2024-09-27 07:06:03 UTC3627INData Raw: 65 32 34 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00
                                                    Data Ascii: e24GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`
                                                    2024-09-27 07:06:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    32192.168.2.449786143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:02 UTC709OUTGET /4e5d42dfbe6c47edb237a2ec04853e46/ HTTP/1.1
                                                    Host: adobesign.dcateam.com
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://adobesign.dcateam.com
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                                    Sec-WebSocket-Key: 4nw7/LxYBR7aP0GWOgGl+w==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    2024-09-27 07:06:04 UTC739INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:04 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: private
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: 5809b10e-ef84-4d1c-9f38-e3900bfc0a00
                                                    x-ms-ests-server: 2.1.19005.8 - WEULR1 ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-09-27 07:06:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    33192.168.2.449787143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:04 UTC554OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:07 UTC672INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:07 GMT
                                                    Content-Type: image/gif
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 16086855
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DB5C3F4982FD30
                                                    last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 9cb53085-801e-0017-755c-7e3b0a000000
                                                    x-ms-version: 2009-09-19
                                                    2024-09-27 07:06:07 UTC2679INData Raw: 61 37 30 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e
                                                    Data Ascii: a70GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~
                                                    2024-09-27 07:06:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    34192.168.2.449788143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:04 UTC548OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:06 UTC672INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:06 GMT
                                                    Content-Type: image/gif
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 16086824
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DB5C3F492F3EE5
                                                    last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 8e462356-901e-0066-715c-7ee208000000
                                                    x-ms-version: 2009-09-19
                                                    2024-09-27 07:06:07 UTC3627INData Raw: 65 32 34 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00
                                                    Data Ascii: e24GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`
                                                    2024-09-27 07:06:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    35192.168.2.449789143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:04 UTC775OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:07 UTC675INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:07 GMT
                                                    Content-Type: image/x-icon
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 16086843
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8D8731240E548EB
                                                    last-modified: Sun, 18 Oct 2020 03:02:30 GMT
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 48453b9f-a01e-00e9-275c-7e3c42000000
                                                    x-ms-version: 2009-09-19
                                                    2024-09-27 07:06:07 UTC2286INData Raw: 38 65 37 0d 0a 00 00 01 00 06 00 10 10 00 00 00 00 20 00 16 01 00 00 66 00 00 00 18 18 00 00 00 00 20 00 24 01 00 00 7c 01 00 00 20 20 00 00 00 00 20 00 35 01 00 00 a0 02 00 00 30 30 00 00 00 00 20 00 6a 01 00 00 d5 03 00 00 40 40 00 00 00 00 20 00 f3 01 00 00 3f 05 00 00 80 80 00 00 00 00 20 00 b5 01 00 00 32 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 dd 49 44 41 54 78 9c dd 92 31 4e 43 41 10 43 df cc 8e 44 40 b0 22 2d 65 6e c4 21 90 68 c3 15 38 40 ce c4 39 68 a8 11 22 e4 ff 00 05 93 35 4d 1a b2 bf 89 68 10 2e 2d 8d c7 b6 6c 9b eb 85 4c fc 80 50 d6 59 09 5e 6c 75 77 ff c8 95 d9 72 dc 28 cd 08 0e e0 87 c7 c7 c2 7f 77 fe 17 04 42 28 7b da 12 04 f2 26 01 46 02 a9 89 be a2 ce 4e ba 66
                                                    Data Ascii: 8e7 f $| 500 j@@ ? 2PNGIHDRaIDATx1NCACD@"-en!h8@9h"5Mh.-lLPY^luwr(wB({&FNf
                                                    2024-09-27 07:06:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    36192.168.2.449790143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:04 UTC788OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:07 UTC740INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:06 GMT
                                                    Content-Type: image/svg+xml
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 16167181
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DB5C3F466DE917
                                                    last-modified: Wed, 24 May 2023 10:11:43 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 48c56a73-401e-000b-1ca1-7d7f31000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:06:07 UTC680INData Raw: 32 61 31 0d 0a 1f 8b 08 00 00 00 00 00 00 ff b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01
                                                    Data Ascii: 2a1Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9
                                                    2024-09-27 07:06:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    37192.168.2.449792143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:04 UTC789OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:07 UTC740INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:07 GMT
                                                    Content-Type: image/svg+xml
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 16086791
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DB5C3F495F4B8C
                                                    last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: ca32ae3a-001e-00e3-065c-7e3257000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:06:07 UTC1442INData Raw: 35 39 62 0d 0a 1f 8b 08 00 00 00 00 00 00 ff bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12
                                                    Data Ascii: 59bWMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#
                                                    2024-09-27 07:06:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    38192.168.2.449791143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:04 UTC566OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:07 UTC744INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:07 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 5535
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 3288943
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DCBD52F3A242D0
                                                    last-modified: Thu, 15 Aug 2024 17:51:55 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 76fa0529-701e-0004-5dc2-f20c60000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:06:07 UTC5535INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 5b 7d 77 9b 46 d6 ff 7f 3f 05 62 f7 28 b0 19 63 bb 69 9b 16 97 fa 38 7a 49 d4 da b1 6b c9 ed 66 93 1c 1d 24 46 12 31 02 ca 20 db aa a5 ef fe fc ee 0c 08 24 21 d9 e9 b3 3d a9 31 33 77 ee dc b9 73 df 2f 3e fc 77 ed 1f da bf b5 83 e7 ff a7 75 7b 67 d7 3d ed b2 ad f5 de 75 ae 9b da 15 de 3e 68 ef 2f 7b 9d 46 eb f9 78 68 53 fa bf 37 f1 85 36 f2 03 ae e1 39 70 05 f7 b4 28 d4 a2 44 f3 c3 61 94 c4 51 e2 a6 5c 68 53 fc 4c 7c 37 d0 46 49 34 d5 d2 09 d7 e2 24 fa c2 87 a9 d0 02 5f a4 58 34 e0 41 74 af 19 40 97 78 da 95 9b a4 73 ad 73 65 5a c0 cf 81 cd 1f fb 21 56 0f a3 78 8e df 27 a9 16 46 a9 3f e4 9a 1b 7a 12 5b 80 97 50 70 6d 16 7a 3c d1 ee 27 fe 70 a2 5d f8 c3 24 12 d1 28 d5 12 3e e4 fe 1d 36 11 33 8c af 6f c1 34 37 e1 9a e0 a9 36
                                                    Data Ascii: [}wF?b(ci8zIkf$F1 $!=13ws/>wu{g=u>h/{FxhS769p(DaQ\hSL|7FI4$_X4At@xsseZ!Vx'F?z[Ppmz<'p]$(>63o476


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    39192.168.2.449793143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:04 UTC817OUTGET /gerhardtbraun.com/winauth/ssoprobe?client-request-id=b44ac550-9d30-4269-b060-549621628c56&_=1727420763655 HTTP/1.1
                                                    Host: 03fe54c2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    40192.168.2.449794143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:06 UTC1302OUTPOST /common/instrumentation/dssostatus HTTP/1.1
                                                    Host: adobesign.dcateam.com
                                                    Connection: keep-alive
                                                    Content-Length: 67
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    hpgrequestid: 5ebf9183-0b00-4530-b1c4-1ec82fb90c00
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    client-request-id: b44ac550-9d30-4269-b060-549621628c56
                                                    canary: PAQABDgEAAADW6jl31mB3T7ugrWTT8pFeuAxdRDfdooXF2e43Ti3EEryz5dO2mXcdpsj5R8eGI6NRf2ypARaS6G41i9MoeDCc--ZZA8y_fjgWNrOscXDllXda_KppGQeHj3MRYyq5j_PWRSkdFKe24wPLQ4KHzLCyd7uw0gIsgUrBUcuuO3xwk5N_SzeVUXnz1nARSnpTNSobEHA4orD3hQlG2sHoorl7tsUP7k7Ctwbiz8NktepJtCAA
                                                    Content-type: application/json; charset=UTF-8
                                                    hpgid: 1104
                                                    Accept: application/json
                                                    hpgact: 2101
                                                    sec-ch-ua-platform: "Windows"
                                                    Origin: https://adobesign.dcateam.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=&sso_reload=true
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                                    2024-09-27 07:06:06 UTC67OUTData Raw: 7b 22 72 65 73 75 6c 74 43 6f 64 65 22 3a 32 2c 22 73 73 6f 44 65 6c 61 79 22 3a 30 2c 22 6c 6f 67 22 3a 22 50 72 6f 62 65 20 69 6d 61 67 65 20 65 72 72 6f 72 20 65 76 65 6e 74 20 66 69 72 65 64 22 7d
                                                    Data Ascii: {"resultCode":2,"ssoDelay":0,"log":"Probe image error event fired"}
                                                    2024-09-27 07:06:09 UTC911INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:09 GMT
                                                    Content-Type: application/json; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: no-store, no-cache
                                                    pragma: no-cache
                                                    access-control-allow-origin: https://03fe54c2-4e5d42df.dcateam.com/
                                                    access-control-allow-credentials: true
                                                    access-control-allow-methods: POST, OPTIONS
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    client-request-id: b44ac550-9d30-4269-b060-549621628c56
                                                    x-ms-request-id: f23756cb-6ba0-4ecf-98c8-175313046701
                                                    x-ms-ests-server: 2.1.18947.4 - SEC ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    2024-09-27 07:06:09 UTC272INData Raw: 31 30 39 0d 0a 7b 22 61 70 69 43 61 6e 61 72 79 22 3a 22 50 41 51 41 42 44 67 45 41 41 41 41 70 54 77 4a 6d 7a 58 71 64 52 34 42 4e 32 6d 69 68 65 51 4d 59 6d 39 37 36 4f 46 55 66 45 62 66 51 6e 48 5a 4f 33 52 38 34 75 2d 77 36 72 74 6f 61 32 35 71 36 63 65 32 48 74 68 66 65 69 67 4a 6e 66 57 6c 68 4f 75 57 79 52 56 49 75 68 57 74 48 58 38 4b 75 5f 4d 76 55 78 7a 72 44 72 6e 54 6f 6f 62 30 46 33 38 71 5a 74 35 79 63 72 35 56 5f 75 75 67 5a 54 2d 45 53 77 41 35 69 4d 53 7a 57 56 66 50 6d 6e 35 4d 74 50 6c 2d 53 32 63 4a 72 33 55 61 47 57 62 5f 61 79 6b 57 37 5f 6c 58 7a 2d 39 66 38 6a 46 6c 66 72 6d 6b 72 68 56 77 4c 58 42 55 58 54 47 51 66 58 76 43 71 7a 50 70 6f 31 50 37 47 62 4b 57 61 5a 49 42 32 71 69 78 32 79 5f 4f 78 37 79 43 31 47 64 73 30 59 49 41
                                                    Data Ascii: 109{"apiCanary":"PAQABDgEAAAApTwJmzXqdR4BN2miheQMYm976OFUfEbfQnHZO3R84u-w6rtoa25q6ce2HthfeigJnfWlhOuWyRVIuhWtHX8Ku_MvUxzrDrnToob0F38qZt5ycr5V_uugZT-ESwA5iMSzWVfPmn5MtPl-S2cJr3UaGWb_aykW7_lXz-9f8jFlfrmkrhVwLXBUXTGQfXvCqzPpo1P7GbKWaZIB2qix2y_Ox7yC1Gds0YIA
                                                    2024-09-27 07:06:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    41192.168.2.449795143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:06 UTC733OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_89db715e3340a2e8ecd8.js HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:09 UTC744INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:09 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 7399
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 3597487
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DCBD52F3E2FAB3
                                                    last-modified: Thu, 15 Aug 2024 17:51:55 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 28baf03e-c01e-00eb-5af3-ef2c3c000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:06:09 UTC7399INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 77 db 36 b2 df f7 57 d0 da 3d 0e b9 85 19 3b 69 73 53 ba ac 8f 9f b1 1a c7 d6 5a 4a b2 6d 92 a3 43 91 90 c4 98 22 58 12 b2 ac da fa ef 77 06 e0 9b a0 2d 27 e9 de de 7b ae 7a 6a 89 20 30 18 cc 7b 06 20 f3 f4 9f 1b 7f d3 fe a9 6d ad ff d1 fa 83 fd cb 81 76 71 a2 0d 4e bb 97 47 5a 0f ae 7e d5 ce 2f 06 dd c3 e3 f5 e1 e0 a4 f8 ff 60 ea 27 da d8 0f a8 06 df 23 27 a1 9e c6 42 8d c5 9a 1f ba 2c 8e 58 ec 70 9a 68 33 f8 1b fb 4e a0 8d 63 36 d3 f8 94 6a 51 cc 3e 53 97 27 5a e0 27 1c 06 8d 68 c0 16 9a 0e e0 62 4f eb 39 31 5f 6a dd 9e 61 02 7c 0a d0 fc 89 1f c2 68 97 45 4b f8 3d e5 5a c8 b8 ef 52 cd 09 3d 01 2d 80 8b 30 a1 da 3c f4 68 ac 2d a6 be 3b d5 de f8 6e cc 12 36 e6 5a 4c 5d ea 5f c3 24 c9 1c da ab 53 10 cd 89 a9 96 50 ae
                                                    Data Ascii: =kw6W=;isSZJmC"Xw-'{zj 0{ mvqNGZ~/`'#'B,Xph3Nc6jQ>S'Z'hbO91_ja|hEK=ZR=-0<h-;n6ZL]_$SP


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    42192.168.2.449796143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:08 UTC548OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:10 UTC740INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:10 GMT
                                                    Content-Type: image/svg+xml
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 16167185
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DB5C3F466DE917
                                                    last-modified: Wed, 24 May 2023 10:11:43 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 48c56a73-401e-000b-1ca1-7d7f31000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:06:10 UTC680INData Raw: 32 61 31 0d 0a 1f 8b 08 00 00 00 00 00 00 ff b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01
                                                    Data Ascii: 2a1Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9
                                                    2024-09-27 07:06:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    43192.168.2.449798143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:08 UTC549OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:10 UTC740INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:10 GMT
                                                    Content-Type: image/svg+xml
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 16086795
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DB5C3F495F4B8C
                                                    last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: ca32ae3a-001e-00e3-065c-7e3257000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:06:10 UTC1442INData Raw: 35 39 62 0d 0a 1f 8b 08 00 00 00 00 00 00 ff bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12
                                                    Data Ascii: 59bWMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#
                                                    2024-09-27 07:06:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    44192.168.2.449797143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:08 UTC535OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:10 UTC675INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:10 GMT
                                                    Content-Type: image/x-icon
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 16086847
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8D8731240E548EB
                                                    last-modified: Sun, 18 Oct 2020 03:02:30 GMT
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 48453b9f-a01e-00e9-275c-7e3c42000000
                                                    x-ms-version: 2009-09-19
                                                    2024-09-27 07:06:10 UTC2286INData Raw: 38 65 37 0d 0a 00 00 01 00 06 00 10 10 00 00 00 00 20 00 16 01 00 00 66 00 00 00 18 18 00 00 00 00 20 00 24 01 00 00 7c 01 00 00 20 20 00 00 00 00 20 00 35 01 00 00 a0 02 00 00 30 30 00 00 00 00 20 00 6a 01 00 00 d5 03 00 00 40 40 00 00 00 00 20 00 f3 01 00 00 3f 05 00 00 80 80 00 00 00 00 20 00 b5 01 00 00 32 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 dd 49 44 41 54 78 9c dd 92 31 4e 43 41 10 43 df cc 8e 44 40 b0 22 2d 65 6e c4 21 90 68 c3 15 38 40 ce c4 39 68 a8 11 22 e4 ff 00 05 93 35 4d 1a b2 bf 89 68 10 2e 2d 8d c7 b6 6c 9b eb 85 4c fc 80 50 d6 59 09 5e 6c 75 77 ff c8 95 d9 72 dc 28 cd 08 0e e0 87 c7 c7 c2 7f 77 fe 17 04 42 28 7b da 12 04 f2 26 01 46 02 a9 89 be a2 ce 4e ba 66
                                                    Data Ascii: 8e7 f $| 500 j@@ ? 2PNGIHDRaIDATx1NCACD@"-en!h8@9h"5Mh.-lLPY^luwr(wB({&FNf
                                                    2024-09-27 07:06:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    45192.168.2.449799143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:09 UTC709OUTGET /4e5d42dfbe6c47edb237a2ec04853e46/ HTTP/1.1
                                                    Host: adobesign.dcateam.com
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://adobesign.dcateam.com
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                                    Sec-WebSocket-Key: wVHOkK9KB569Pe9Zci0xYg==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    2024-09-27 07:06:12 UTC736INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:11 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: private
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: c8d8f28f-e568-41aa-86ad-1c8364de6601
                                                    x-ms-ests-server: 2.1.18947.4 - FRC ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-09-27 07:06:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    46192.168.2.449800143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:10 UTC548OUTGET /common/instrumentation/dssostatus HTTP/1.1
                                                    Host: adobesign.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                                    2024-09-27 07:06:12 UTC854INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:12 GMT
                                                    Content-Type: application/json; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: no-store, no-cache
                                                    pragma: no-cache
                                                    access-control-allow-origin: https://03fe54c2-4e5d42df.dcateam.com/
                                                    access-control-allow-credentials: true
                                                    access-control-allow-methods: POST, OPTIONS
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: a5d93c24-5e0b-45b0-a718-79d616385901
                                                    x-ms-ests-server: 2.1.18947.4 - FRC ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    2024-09-27 07:06:12 UTC170INData Raw: 61 34 0d 0a 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 36 31 30 30 2c 22 73 74 73 45 72 72 6f 72 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 2c 22 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 3a 22 61 62 34 31 35 37 35 66 2d 64 35 62 39 2d 34 65 31 30 2d 62 34 37 65 2d 36 61 64 30 37 65 64 32 38 64 30 61 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 20 30 37 3a 30 36 3a 31 32 5a 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 7d 7d 0d 0a
                                                    Data Ascii: a4{"error":{"code":6100,"stsError":"AADSTS900561","correlationId":"ab41575f-d5b9-4e10-b47e-6ad07ed28d0a","timestamp":"2024-09-27 07:06:12Z","message":"AADSTS900561"}}
                                                    2024-09-27 07:06:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    47192.168.2.449801143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:10 UTC553OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_89db715e3340a2e8ecd8.js HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:12 UTC744INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:12 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 7399
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 3597491
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DCBD52F3E2FAB3
                                                    last-modified: Thu, 15 Aug 2024 17:51:55 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 28baf03e-c01e-00eb-5af3-ef2c3c000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:06:12 UTC7399INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 77 db 36 b2 df f7 57 d0 da 3d 0e b9 85 19 3b 69 73 53 ba ac 8f 9f b1 1a c7 d6 5a 4a b2 6d 92 a3 43 91 90 c4 98 22 58 12 b2 ac da fa ef 77 06 e0 9b a0 2d 27 e9 de de 7b ae 7a 6a 89 20 30 18 cc 7b 06 20 f3 f4 9f 1b 7f d3 fe a9 6d ad ff d1 fa 83 fd cb 81 76 71 a2 0d 4e bb 97 47 5a 0f ae 7e d5 ce 2f 06 dd c3 e3 f5 e1 e0 a4 f8 ff 60 ea 27 da d8 0f a8 06 df 23 27 a1 9e c6 42 8d c5 9a 1f ba 2c 8e 58 ec 70 9a 68 33 f8 1b fb 4e a0 8d 63 36 d3 f8 94 6a 51 cc 3e 53 97 27 5a e0 27 1c 06 8d 68 c0 16 9a 0e e0 62 4f eb 39 31 5f 6a dd 9e 61 02 7c 0a d0 fc 89 1f c2 68 97 45 4b f8 3d e5 5a c8 b8 ef 52 cd 09 3d 01 2d 80 8b 30 a1 da 3c f4 68 ac 2d a6 be 3b d5 de f8 6e cc 12 36 e6 5a 4c 5d ea 5f c3 24 c9 1c da ab 53 10 cd 89 a9 96 50 ae
                                                    Data Ascii: =kw6W=;isSZJmC"Xw-'{zj 0{ mvqNGZ~/`'#'B,Xph3Nc6jQ>S'Z'hbO91_ja|hEK=ZR=-0<h-;n6ZL]_$SP


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    48192.168.2.449804143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:10 UTC821OUTGET /c1c6b6c8-mon5obab8f9fj-3gyrormlqfhpfpsikkzhrzv9m-1f0/logintenantbranding/0/illustration?ts=637944331833970061 HTTP/1.1
                                                    Host: 7a4e0ce6-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:14 UTC751INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:14 GMT
                                                    Content-Type: image/*
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: public, max-age=86400
                                                    last-modified: Tue, 26 Jul 2022 11:53:03 GMT
                                                    etag: 0x8DA6EFD65B8CB03
                                                    x-ms-request-id: 39ccb2b7-701e-0002-25ab-10e514000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20240927T070612Z-r18487545858jxtdzrnve04694000000029000000000cqma
                                                    x-fd-int-roxy-purgeid: 0
                                                    x-cache: TCP_MISS
                                                    accept-ranges: bytes
                                                    2024-09-27 07:06:14 UTC7241INData Raw: 31 63 34 31 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 03 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e6 91 5f ab fc 80 d1 63
                                                    Data Ascii: 1c41JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw8"4_c
                                                    2024-09-27 07:06:15 UTC16384INData Raw: 37 66 66 39 0d 0a b3 93 95 af 04 39 79 f1 45 e4 99 dc 5a 28 cd d4 d3 40 03 94 26 e8 c9 da 11 52 a0 ac 89 d9 46 45 84 2d 03 8f 74 03 02 ab 28 39 2b 0d 2a a6 e9 31 bd 02 07 2b 8b a4 29 d8 4c 1e d8 2e c6 4e 2e 08 ad 5c 34 27 5c ac d2 b2 b9 54 6d 8d 53 2e 38 a7 2b 05 d2 a4 2b bf f3 59 27 d0 3b 8f 97 de b1 f6 9e 6f c2 bb 9d e3 ec 9b 7c d3 b7 b9 f6 c7 47 ce d6 79 6b 8d a6 b1 a6 55 1a cc cd de b3 99 c9 ac 6f 0a d8 ce f3 9d 31 b3 8f 8e b3 df cb 91 aa d6 73 34 0c cb 2c cc b4 49 41 2a d1 25 16 21 a0 4c 13 04 13 15 0c 26 ed ca e1 5c d2 9b 0c de f3 19 c6 aa cc 4e 42 b3 17 b9 35 1c 89 be 7d 39 7b 70 8e 1e 9e c1 70 89 6f 2a ad 65 0b 3b 37 78 b9 77 58 41 b1 9e c1 a5 69 cf a3 b9 31 d2 94 a1 e5 73 73 c7 e2 f2 38 fe 8f 3e 53 b3 e9 c7 8e 72 6d 78 8b 9a 4b c2 7c c9 38 cf 68
                                                    Data Ascii: 7ff99yEZ(@&RFE-t(9+*1+)L.N.\4'\TmS.8++Y';o|GykUo1s4,IA*%!L&\NB5}9{ppo*e;7xwXAi1ss8>SrmxK|8h
                                                    2024-09-27 07:06:15 UTC16384INData Raw: a8 69 a0 64 0a c0 15 c9 50 c1 36 c9 55 03 29 03 48 a4 a8 43 91 a9 a1 ca b1 a1 0c 4c 9d 24 15 c8 32 40 a9 d1 21 b9 29 50 29 b4 70 76 e2 eb 34 d4 51 2f 3d c9 8e 40 66 9b 1b 8d 2b 31 28 18 8d 26 11 a2 79 1a 0d 86 55 63 57 89 06 d9 88 6c a0 c8 d2 94 94 e6 49 6d 17 72 c5 53 99 b6 0a c8 75 a9 96 d9 50 35 23 71 64 5c d1 2e a4 8d b3 b0 b8 b0 9a 91 17 23 c8 65 19 ec 4e 75 62 ce e4 06 13 49 1a 43 63 a4 86 f3 46 b3 58 9b 63 ad 13 59 22 ed e6 68 b2 b1 3a 0a 1e 29 ac 2a 54 b4 66 3a 24 54 3c ce 44 aa 48 28 21 ba 56 9c a3 99 63 d3 36 5a 40 9c 5d 2b 20 29 31 5e 4a 18 c2 0d 34 a8 00 60 46 74 48 b4 10 d4 55 6c 62 cd b3 ac 07 73 31 5a f1 ec 64 cd 5d c5 01 16 29 68 55 2c ba 98 2e 35 90 78 ea 30 40 a6 cb 8a 41 59 e8 13 40 91 61 2c 19 28 a2 75 09 20 7a 20 4a 6c b9 94 52 bc ca
                                                    Data Ascii: idP6U)HCL$2@!)P)pv4Q/=@f+1(&yUcWlImrSuP5#qd\.#eNubICcFXcY"h:)*Tf:$T<DH(!Vc6Z@]+ )1^J4`FtHUlbs1Zd])hU,.5x0@AY@a,(u z JlR
                                                    2024-09-27 07:06:15 UTC16384INData Raw: 0a 34 30 30 30 0d 0a 99 2c c4 e8 87 94 ee 47 42 0e 82 d4 79 89 55 12 a1 a3 11 0a 22 27 88 75 44 a8 68 c8 90 35 64 b3 13 1d 0d 08 88 75 1e 83 a0 a8 40 a3 25 52 43 a1 12 06 a3 a9 2a 15 44 45 51 d4 91 e1 20 2a 8e a4 8a c4 80 ba 48 75 44 a8 2e b1 17 46 4a a4 85 d6 24 0a 48 99 58 91 3c 44 b4 2b 12 35 b8 7d 24 4a 82 ca 2c c3 a8 fa c4 8f 62 92 24 2c a2 cc 4a a8 ac 08 55 a2 5d 24 4b 25 e7 82 44 fa 5f e4 5a 75 80 a8 d1 49 1a 21 6a 87 d2 43 eb 11 6a 87 5b ca c0 55 1e 8c d1 a3 c4 68 6a c9 ae 4c 9a e7 b2 15 22 c5 5f e2 f7 f6 3d 67 0c 70 87 57 53 e4 82 3e 69 17 6d b8 93 e4 cd cb b7 b9 9c 31 38 a2 2b ee f6 71 46 1e cf 1b ef b6 ee 65 9d 9f 37 f4 2d ed be 15 bb 13 72 37 5f 7f e0 71 3c 47 98 95 49 d0 95 36 6b b1 51 11 a1 13 c4 3c c4 f4 25 94 d1 ed 8d 11 1a 11 ab 3c 44 aa
                                                    Data Ascii: 4000,GByU"'uDh5du@%RC*DEQ *HuD.FJ$HX<D+5}$J,b$,JU]$K%D_ZuI!jCj[UhjL"_=gpWS>im18+qFe7-r7_q<GI6kQ<%<D
                                                    2024-09-27 07:06:15 UTC9INData Raw: 3b d6 72 48 97 ab 96 0d 0a
                                                    Data Ascii: ;rH
                                                    2024-09-27 07:06:15 UTC16384INData Raw: 34 30 30 30 0d 0a 2f 91 ea a0 f7 f9 5f 7f 22 de 73 c5 bb ba 22 5e b6 32 bf 14 ef 27 07 7d 9b 57 75 bc 94 e2 89 fa eb 26 b9 75 fc 2c 0c 63 72 ea 66 45 95 cf 91 2d db 93 2d 09 3b 7e 64 ea 3d cd 9c 5b 38 e2 7b c3 dd 9c 11 38 59 c3 65 b3 09 7f 51 c0 7f 6a 63 33 dd 18 b3 86 47 14 8f 74 f6 70 33 13 fb 5f eb 21 99 09 c1 dd 5d 90 ba 38 f2 1d eb fa 70 30 3d c5 a0 85 ff 00 05 02 22 e0 bc 8e fc 7b 8b d7 0b d6 e0 2d e9 61 d4 f7 16 ae e3 46 7e cf 64 49 5a c3 b8 fd 74 bf f2 70 db fd 36 5d 6d 6b df 67 73 b8 e8 c7 46 4b 29 3c a4 e8 4e 84 c9 68 4b 42 55 43 cc 3c c7 88 f1 0b 33 15 59 1d 48 ea 44 85 08 50 85 11 1a 22 34 44 74 16 9b 5e a4 a8 c9 51 93 a3 2d 28 5a 50 9d 09 93 d0 95 50 f3 21 e6 3c 47 88 59 98 aa c8 ea 40 b3 2c cb 3d 08 11 15 0d 07 46 4a 8c 9d 09 d0 9e 84 f4 27
                                                    Data Ascii: 4000/_"s"^2'}Wu&u,crfE--;~d=[8{8YeQjc3Gtp3_!]8p0="{-aF~dIZtp6]mkgsFK)<NhKBUC<3YHDP"4Dt^Q-(ZPP!<GY@,=FJ'
                                                    2024-09-27 07:06:15 UTC8INData Raw: cd 9e d3 76 3f 49 0d 0a
                                                    Data Ascii: v?I
                                                    2024-09-27 07:06:15 UTC16384INData Raw: 34 30 30 30 0d 0a 8f 50 6e f6 15 e4 8d 2f a9 cb 80 f0 21 12 cf da 6b a1 5e de 4d 00 8c 89 d1 e4 21 fb 18 f5 3d 12 5e 22 cb f7 1b 1b 0e a3 25 d9 a8 ff 00 53 57 d8 74 f2 46 85 1a 7e 51 e2 fc 8d e7 33 9a 1e 08 c8 e3 c9 b1 fe a4 26 61 10 89 90 c9 93 50 4f bb af 02 75 99 79 16 cb 29 d0 9c f2 23 34 3c 11 ac bc 92 cb b2 29 cd 86 f3 cf dc 7a d9 78 16 97 5e 48 79 18 da c6 b5 1e 48 a0 e6 99 5c d4 85 88 a3 fa 2d a5 76 91 63 42 e9 e2 12 b7 09 08 d9 c6 54 f2 f0 ac fd 93 c0 fd b9 75 f2 36 4a f2 f0 ca 2f a8 2a f3 2e 75 c3 26 33 2e 51 2c 53 19 26 88 be 04 2f cc 4c 64 72 5f f5 11 19 2f b9 2f 4b e0 47 ee 39 17 28 89 c9 b8 70 5b 47 b9 7d 5e c5 1a 3d c9 9d 5e c5 b2 4f 72 8f 57 b1 46 8f 72 8f 53 e9 9f 5e a8 17 cf ac 3f 02 46 7f f4 98 7e e4 a7 fc 0a 5f d3 c9 3b 0d 60 0a 9d 0c
                                                    Data Ascii: 4000Pn/!k^M!=^"%SWtF~Q3&aPOuy)#4<)zx^HyH\-vcBTu6J/*.u&3.Q,S&/Ldr_//KG9(p[G}^=^OrWFrS^?F~_;`
                                                    2024-09-27 07:06:15 UTC8INData Raw: 1f 8b 09 df 3b 5d 0d 0a
                                                    Data Ascii: ;]
                                                    2024-09-27 07:06:15 UTC16384INData Raw: 34 30 30 30 0d 0a cf df 1f 33 36 84 02 3f 41 5d 3a 10 23 51 1a 99 2d 5e 3c 48 90 20 42 1c 10 25 44 a8 a4 79 12 09 eb ef 44 d9 3e e5 0f d3 17 25 e6 7e 1c 92 e8 e5 4d b8 f1 86 ba 7b 78 5d 67 21 cd 4e 12 46 b3 fa 0b ef 8e 24 6b e5 84 bb 7d 62 9c 19 9d 3c 36 86 fb 44 3f f6 68 79 1e 64 35 5d 2e 60 cb c8 b2 27 b8 ae 92 4d df 4a 3e cb 0f a0 61 fb c7 32 a7 98 12 96 db ba 39 76 1a aa 36 f8 cc e4 85 6f f0 af 29 35 2a ec 50 bc 70 fa 1f 8f 03 cd 26 28 eb 96 f4 13 2c d1 22 2d 0a db dc 49 46 40 92 51 23 54 29 6e c7 31 a2 52 29 5e a6 28 24 2b 5f 06 4b c5 33 9c 31 31 3c bc 39 1e f8 39 21 54 65 18 81 6f 47 80 93 51 6c cb 54 9b b0 a1 3a d3 40 dd 87 0c d5 4a 13 e6 53 e0 af 0b a0 69 14 f2 a0 5f ea 22 a0 4c f2 3b c7 78 19 bf 48 f2 b9 82 27 65 ec 26 2e 2d d4 47 a9 e2 09 44 a2
                                                    Data Ascii: 400036?A]:#Q-^<H B%DyD>%~M{x]g!NF$k}b<6D?hyd5].`'MJ>a29v6o)5*Pp&(,"-IF@Q#T)n1R)^($+_K311<99!TeoGQlT:@JSi_"L;xH'e&.-GD


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    49192.168.2.449802143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:10 UTC785OUTGET /shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svg HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:13 UTC740INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:13 GMT
                                                    Content-Type: image/svg+xml
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 16086748
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DB5C3F45F17088
                                                    last-modified: Wed, 24 May 2023 10:11:42 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 72ad995c-d01e-004e-475c-7e2b2a000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:06:13 UTC283INData Raw: 31 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 ff 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64
                                                    Data Ascii: 114Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd
                                                    2024-09-27 07:06:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    50192.168.2.449805143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:10 UTC819OUTGET /c1c6b6c8-mon5obab8f9fj-3gyrormlqfhpfpsikkzhrzv9m-1f0/logintenantbranding/0/bannerlogo?ts=637944331842360917 HTTP/1.1
                                                    Host: 7a4e0ce6-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://adobesign.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:13 UTC751INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:13 GMT
                                                    Content-Type: image/*
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: public, max-age=86400
                                                    last-modified: Tue, 26 Jul 2022 11:53:04 GMT
                                                    etag: 0x8DA6EFD662E37FB
                                                    x-ms-request-id: dc2509f9-401e-0044-4bab-10d193000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20240927T070612Z-r1848754585ftvpxe7kybtfqpc00000002d0000000008n2z
                                                    x-fd-int-roxy-purgeid: 0
                                                    x-cache: TCP_MISS
                                                    accept-ranges: bytes
                                                    2024-09-27 07:06:13 UTC2811INData Raw: 61 66 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 18 00 00 00 3c 08 06 00 00 00 bd c4 a5 18 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36
                                                    Data Ascii: af4PNGIHDR<tEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06
                                                    2024-09-27 07:06:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    51192.168.2.449806143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:15 UTC545OUTGET /shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svg HTTP/1.1
                                                    Host: df977804-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:17 UTC740INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:17 GMT
                                                    Content-Type: image/svg+xml
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 16086753
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DB5C3F45F17088
                                                    last-modified: Wed, 24 May 2023 10:11:42 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 72ad995c-d01e-004e-475c-7e2b2a000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-09-27 07:06:17 UTC283INData Raw: 31 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 ff 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64
                                                    Data Ascii: 114Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd
                                                    2024-09-27 07:06:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    52192.168.2.449807143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:15 UTC579OUTGET /c1c6b6c8-mon5obab8f9fj-3gyrormlqfhpfpsikkzhrzv9m-1f0/logintenantbranding/0/bannerlogo?ts=637944331842360917 HTTP/1.1
                                                    Host: 7a4e0ce6-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:17 UTC771INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:17 GMT
                                                    Content-Type: image/*
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: public, max-age=86400
                                                    last-modified: Tue, 26 Jul 2022 11:53:04 GMT
                                                    etag: 0x8DA6EFD662E37FB
                                                    x-ms-request-id: dc2509f9-401e-0044-4bab-10d193000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20240927T070616Z-r1848754585cqhx2n7qav29xpw00000002kg00000000148x
                                                    x-fd-int-roxy-purgeid: 0
                                                    x-cache: TCP_HIT
                                                    x-cache-info: L1_T2
                                                    accept-ranges: bytes
                                                    2024-09-27 07:06:17 UTC2811INData Raw: 61 66 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 18 00 00 00 3c 08 06 00 00 00 bd c4 a5 18 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36
                                                    Data Ascii: af4PNGIHDR<tEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06
                                                    2024-09-27 07:06:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    53192.168.2.449808143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:17 UTC581OUTGET /c1c6b6c8-mon5obab8f9fj-3gyrormlqfhpfpsikkzhrzv9m-1f0/logintenantbranding/0/illustration?ts=637944331833970061 HTTP/1.1
                                                    Host: 7a4e0ce6-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:19 UTC771INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:19 GMT
                                                    Content-Type: image/*
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: public, max-age=86400
                                                    last-modified: Tue, 26 Jul 2022 11:53:03 GMT
                                                    etag: 0x8DA6EFD65B8CB03
                                                    x-ms-request-id: 39ccb2b7-701e-0002-25ab-10e514000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20240927T070619Z-r1848754585cqhx2n7qav29xpw00000002m00000000002tw
                                                    x-fd-int-roxy-purgeid: 0
                                                    x-cache: TCP_HIT
                                                    x-cache-info: L1_T2
                                                    accept-ranges: bytes
                                                    2024-09-27 07:06:19 UTC7241INData Raw: 31 63 34 31 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 03 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e6 91 5f ab fc 80 d1 63
                                                    Data Ascii: 1c41JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw8"4_c
                                                    2024-09-27 07:06:20 UTC16384INData Raw: 33 66 66 39 0d 0a b3 93 95 af 04 39 79 f1 45 e4 99 dc 5a 28 cd d4 d3 40 03 94 26 e8 c9 da 11 52 a0 ac 89 d9 46 45 84 2d 03 8f 74 03 02 ab 28 39 2b 0d 2a a6 e9 31 bd 02 07 2b 8b a4 29 d8 4c 1e d8 2e c6 4e 2e 08 ad 5c 34 27 5c ac d2 b2 b9 54 6d 8d 53 2e 38 a7 2b 05 d2 a4 2b bf f3 59 27 d0 3b 8f 97 de b1 f6 9e 6f c2 bb 9d e3 ec 9b 7c d3 b7 b9 f6 c7 47 ce d6 79 6b 8d a6 b1 a6 55 1a cc cd de b3 99 c9 ac 6f 0a d8 ce f3 9d 31 b3 8f 8e b3 df cb 91 aa d6 73 34 0c cb 2c cc b4 49 41 2a d1 25 16 21 a0 4c 13 04 13 15 0c 26 ed ca e1 5c d2 9b 0c de f3 19 c6 aa cc 4e 42 b3 17 b9 35 1c 89 be 7d 39 7b 70 8e 1e 9e c1 70 89 6f 2a ad 65 0b 3b 37 78 b9 77 58 41 b1 9e c1 a5 69 cf a3 b9 31 d2 94 a1 e5 73 73 c7 e2 f2 38 fe 8f 3e 53 b3 e9 c7 8e 72 6d 78 8b 9a 4b c2 7c c9 38 cf 68
                                                    Data Ascii: 3ff99yEZ(@&RFE-t(9+*1+)L.N.\4'\TmS.8++Y';o|GykUo1s4,IA*%!L&\NB5}9{ppo*e;7xwXAi1ss8>SrmxK|8h
                                                    2024-09-27 07:06:20 UTC16384INData Raw: 0a 34 30 30 30 0d 0a bc a8 69 a0 64 0a c0 15 c9 50 c1 36 c9 55 03 29 03 48 a4 a8 43 91 a9 a1 ca b1 a1 0c 4c 9d 24 15 c8 32 40 a9 d1 21 b9 29 50 29 b4 70 76 e2 eb 34 d4 51 2f 3d c9 8e 40 66 9b 1b 8d 2b 31 28 18 8d 26 11 a2 79 1a 0d 86 55 63 57 89 06 d9 88 6c a0 c8 d2 94 94 e6 49 6d 17 72 c5 53 99 b6 0a c8 75 a9 96 d9 50 35 23 71 64 5c d1 2e a4 8d b3 b0 b8 b0 9a 91 17 23 c8 65 19 ec 4e 75 62 ce e4 06 13 49 1a 43 63 a4 86 f3 46 b3 58 9b 63 ad 13 59 22 ed e6 68 b2 b1 3a 0a 1e 29 ac 2a 54 b4 66 3a 24 54 3c ce 44 aa 48 28 21 ba 56 9c a3 99 63 d3 36 5a 40 9c 5d 2b 20 29 31 5e 4a 18 c2 0d 34 a8 00 60 46 74 48 b4 10 d4 55 6c 62 cd b3 ac 07 73 31 5a f1 ec 64 cd 5d c5 01 16 29 68 55 2c ba 98 2e 35 90 78 ea 30 40 a6 cb 8a 41 59 e8 13 40 91 61 2c 19 28 a2 75 09 20 7a
                                                    Data Ascii: 4000idP6U)HCL$2@!)P)pv4Q/=@f+1(&yUcWlImrSuP5#qd\.#eNubICcFXcY"h:)*Tf:$T<DH(!Vc6Z@]+ )1^J4`FtHUlbs1Zd])hU,.5x0@AY@a,(u z
                                                    2024-09-27 07:06:20 UTC9INData Raw: 4b 29 dc 44 5d 04 78 0d 0a
                                                    Data Ascii: K)D]x
                                                    2024-09-27 07:06:20 UTC16384INData Raw: 34 30 30 30 0d 0a 99 2c c4 e8 87 94 ee 47 42 0e 82 d4 79 89 55 12 a1 a3 11 0a 22 27 88 75 44 a8 68 c8 90 35 64 b3 13 1d 0d 08 88 75 1e 83 a0 a8 40 a3 25 52 43 a1 12 06 a3 a9 2a 15 44 45 51 d4 91 e1 20 2a 8e a4 8a c4 80 ba 48 75 44 a8 2e b1 17 46 4a a4 85 d6 24 0a 48 99 58 91 3c 44 b4 2b 12 35 b8 7d 24 4a 82 ca 2c c3 a8 fa c4 8f 62 92 24 2c a2 cc 4a a8 ac 08 55 a2 5d 24 4b 25 e7 82 44 fa 5f e4 5a 75 80 a8 d1 49 1a 21 6a 87 d2 43 eb 11 6a 87 5b ca c0 55 1e 8c d1 a3 c4 68 6a c9 ae 4c 9a e7 b2 15 22 c5 5f e2 f7 f6 3d 67 0c 70 87 57 53 e4 82 3e 69 17 6d b8 93 e4 cd cb b7 b9 9c 31 38 a2 2b ee f6 71 46 1e cf 1b ef b6 ee 65 9d 9f 37 f4 2d ed be 15 bb 13 72 37 5f 7f e0 71 3c 47 98 95 49 d0 95 36 6b b1 51 11 a1 13 c4 3c c4 f4 25 94 d1 ed 8d 11 1a 11 ab 3c 44 aa 89
                                                    Data Ascii: 4000,GByU"'uDh5du@%RC*DEQ *HuD.FJ$HX<D+5}$J,b$,JU]$K%D_ZuI!jCj[UhjL"_=gpWS>im18+qFe7-r7_q<GI6kQ<%<D
                                                    2024-09-27 07:06:20 UTC8INData Raw: d6 72 48 97 ab 96 0d 0a
                                                    Data Ascii: rH
                                                    2024-09-27 07:06:20 UTC16384INData Raw: 34 30 30 30 0d 0a 2f 91 ea a0 f7 f9 5f 7f 22 de 73 c5 bb ba 22 5e b6 32 bf 14 ef 27 07 7d 9b 57 75 bc 94 e2 89 fa eb 26 b9 75 fc 2c 0c 63 72 ea 66 45 95 cf 91 2d db 93 2d 09 3b 7e 64 ea 3d cd 9c 5b 38 e2 7b c3 dd 9c 11 38 59 c3 65 b3 09 7f 51 c0 7f 6a 63 33 dd 18 b3 86 47 14 8f 74 f6 70 33 13 fb 5f eb 21 99 09 c1 dd 5d 90 ba 38 f2 1d eb fa 70 30 3d c5 a0 85 ff 00 05 02 22 e0 bc 8e fc 7b 8b d7 0b d6 e0 2d e9 61 d4 f7 16 ae e3 46 7e cf 64 49 5a c3 b8 fd 74 bf f2 70 db fd 36 5d 6d 6b df 67 73 b8 e8 c7 46 4b 29 3c a4 e8 4e 84 c9 68 4b 42 55 43 cc 3c c7 88 f1 0b 33 15 59 1d 48 ea 44 85 08 50 85 11 1a 22 34 44 74 16 9b 5e a4 a8 c9 51 93 a3 2d 28 5a 50 9d 09 93 d0 95 50 f3 21 e6 3c 47 88 59 98 aa c8 ea 40 b3 2c cb 3d 08 11 15 0d 07 46 4a 8c 9d 09 d0 9e 84 f4 27
                                                    Data Ascii: 4000/_"s"^2'}Wu&u,crfE--;~d=[8{8YeQjc3Gtp3_!]8p0="{-aF~dIZtp6]mkgsFK)<NhKBUC<3YHDP"4Dt^Q-(ZPP!<GY@,=FJ'
                                                    2024-09-27 07:06:20 UTC8INData Raw: cd 9e d3 76 3f 49 0d 0a
                                                    Data Ascii: v?I
                                                    2024-09-27 07:06:20 UTC16384INData Raw: 34 30 30 30 0d 0a 8f 50 6e f6 15 e4 8d 2f a9 cb 80 f0 21 12 cf da 6b a1 5e de 4d 00 8c 89 d1 e4 21 fb 18 f5 3d 12 5e 22 cb f7 1b 1b 0e a3 25 d9 a8 ff 00 53 57 d8 74 f2 46 85 1a 7e 51 e2 fc 8d e7 33 9a 1e 08 c8 e3 c9 b1 fe a4 26 61 10 89 90 c9 93 50 4f bb af 02 75 99 79 16 cb 29 d0 9c f2 23 34 3c 11 ac bc 92 cb b2 29 cd 86 f3 cf dc 7a d9 78 16 97 5e 48 79 18 da c6 b5 1e 48 a0 e6 99 5c d4 85 88 a3 fa 2d a5 76 91 63 42 e9 e2 12 b7 09 08 d9 c6 54 f2 f0 ac fd 93 c0 fd b9 75 f2 36 4a f2 f0 ca 2f a8 2a f3 2e 75 c3 26 33 2e 51 2c 53 19 26 88 be 04 2f cc 4c 64 72 5f f5 11 19 2f b9 2f 4b e0 47 ee 39 17 28 89 c9 b8 70 5b 47 b9 7d 5e c5 1a 3d c9 9d 5e c5 b2 4f 72 8f 57 b1 46 8f 72 8f 53 e9 9f 5e a8 17 cf ac 3f 02 46 7f f4 98 7e e4 a7 fc 0a 5f d3 c9 3b 0d 60 0a 9d 0c
                                                    Data Ascii: 4000Pn/!k^M!=^"%SWtF~Q3&aPOuy)#4<)zx^HyH\-vcBTu6J/*.u&3.Q,S&/Ldr_//KG9(p[G}^=^OrWFrS^?F~_;`
                                                    2024-09-27 07:06:20 UTC8INData Raw: 1f 8b 09 df 3b 5d 0d 0a
                                                    Data Ascii: ;]


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    54192.168.2.449809143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:19 UTC709OUTGET /4e5d42dfbe6c47edb237a2ec04853e46/ HTTP/1.1
                                                    Host: adobesign.dcateam.com
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://adobesign.dcateam.com
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                                    Sec-WebSocket-Key: k+vuWlQhA+kUSVOgsJKvog==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    2024-09-27 07:06:22 UTC736INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:22 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: private
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: 1dfbc23b-10c6-4d03-ab38-c7646db6a001
                                                    x-ms-ests-server: 2.1.18947.4 - SEC ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-09-27 07:06:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    55192.168.2.449811143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:28 UTC709OUTGET /4e5d42dfbe6c47edb237a2ec04853e46/ HTTP/1.1
                                                    Host: adobesign.dcateam.com
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://adobesign.dcateam.com
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                                    Sec-WebSocket-Key: JZCM5nSMkDeS9otzyUrcWA==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    2024-09-27 07:06:30 UTC739INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:30 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: private
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: 80a8380c-ea75-4108-98cb-2887d6b06701
                                                    x-ms-ests-server: 2.1.18947.4 - NEULR1 ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-09-27 07:06:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    56192.168.2.44981335.190.80.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:31 UTC534OUTOPTIONS /report/v4?s=Aj1r5VfGyJBo2zvewhZDvdya1W8WZ99XgrF4YfcxfID3iN0IkUdv4abfIW756iVwrsjRPTckwUUmfGkIaiO6bWltXHE9uBA7FKZX7c9cKLJb9%2FX%2By6HKFueDzW7MlA5OGFY%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://sothebys.us.com
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-27 07:06:31 UTC336INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-max-age: 86400
                                                    access-control-allow-methods: POST, OPTIONS
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: content-length, content-type
                                                    date: Fri, 27 Sep 2024 07:06:31 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    57192.168.2.449814143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:31 UTC430OUTOPTIONS /api/report?catId=GW+estsfd+dub2 HTTP/1.1
                                                    Host: 2c1fa62b-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    Origin: https://adobesign.dcateam.com
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-27 07:06:34 UTC336INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:34 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    access-control-allow-headers: content-type
                                                    access-control-allow-credentials: false
                                                    access-control-allow-methods: *, GET, OPTIONS, POST
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:34 UTC12INData Raw: 37 0d 0a 4f 50 54 49 4f 4e 53 0d 0a
                                                    Data Ascii: 7OPTIONS
                                                    2024-09-27 07:06:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    58192.168.2.44981535.190.80.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:32 UTC476OUTPOST /report/v4?s=Aj1r5VfGyJBo2zvewhZDvdya1W8WZ99XgrF4YfcxfID3iN0IkUdv4abfIW756iVwrsjRPTckwUUmfGkIaiO6bWltXHE9uBA7FKZX7c9cKLJb9%2FX%2By6HKFueDzW7MlA5OGFY%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 427
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-27 07:06:32 UTC427OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 35 34 34 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 33 37 2c 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6f 74 68 65 62 79 73 2e 75 73 2e 63 6f 6d 2f 63 64 6e 2d 63 67 69 2f 63 68 61
                                                    Data Ascii: [{"age":55440,"body":{"elapsed_time":437,"method":"POST","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"","status_code":0,"type":"abandoned"},"type":"network-error","url":"https://sothebys.us.com/cdn-cgi/cha
                                                    2024-09-27 07:06:32 UTC168INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    date: Fri, 27 Sep 2024 07:06:31 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    59192.168.2.449817143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:34 UTC1319OUTGET /?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10 HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:38 UTC367INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:37 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: max-age=0, private
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:38 UTC16017INData Raw: 37 65 38 36 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 09 4d 69 63 72 6f 73 6f 66 74 20 4f 6e 6c 69 6e 65 20 50 61 73 73 77 6f 72 64 20 52 65 73 65 74 0d 0a 3c 2f 74 69 74 6c 65
                                                    Data Ascii: 7e86<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US"><head><title>Microsoft Online Password Reset</title
                                                    2024-09-27 07:06:38 UTC16381INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 43 6c 61 73 73 22 20 61 72 69 61 2d 6c
                                                    Data Ascii: </span> </td> </tr> <tr> <td> <div class="errorClass" aria-l
                                                    2024-09-27 07:06:38 UTC16384INData Raw: 34 62 63 63 0d 0a 67 65 54 79 70 65 3a 20 73 65 6c 66 2e 5f 63 75 72 72 65 6e 74 43 68 61 6c 6c 65 6e 67 65 2e 63 68 61 6c 6c 65 6e 67 65 54 79 70 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 73 70 6f 6e 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 70 6f 6e 73 65 4a 73 6f 6e 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 72 65 73 70 6f 6e 73 65 2e 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 5f 63 75 72 72 65 6e 74 43 68 61 6c 6c
                                                    Data Ascii: 4bccgeType: self._currentChallenge.challengeType }), success: function (response) { var responseJson = JSON.parse(response.d); self._currentChall
                                                    2024-09-27 07:06:38 UTC3028INData Raw: 6c 61 63 65 68 6f 6c 64 65 72 4d 61 69 6e 43 6f 6e 74 65 6e 74 5f 52 65 67 75 6c 61 72 45 78 70 72 65 73 73 69 6f 6e 4e 6f 6e 4f 72 67 49 44 44 6f 6d 61 69 6e 73 22 29 3b 0d 0a 43 6f 6e 74 65 6e 74 50 6c 61 63 65 68 6f 6c 64 65 72 4d 61 69 6e 43 6f 6e 74 65 6e 74 5f 52 65 67 75 6c 61 72 45 78 70 72 65 73 73 69 6f 6e 4e 6f 6e 4f 72 67 49 44 44 6f 6d 61 69 6e 73 2e 63 6f 6e 74 72 6f 6c 74 6f 76 61 6c 69 64 61 74 65 20 3d 20 22 43 6f 6e 74 65 6e 74 50 6c 61 63 65 68 6f 6c 64 65 72 4d 61 69 6e 43 6f 6e 74 65 6e 74 5f 54 65 78 74 42 6f 78 55 73 65 72 49 64 65 6e 74 69 66 69 65 72 22 3b 0d 0a 43 6f 6e 74 65 6e 74 50 6c 61 63 65 68 6f 6c 64 65 72 4d 61 69 6e 43 6f 6e 74 65 6e 74 5f 52 65 67 75 6c 61 72 45 78 70 72 65 73 73 69 6f 6e 4e 6f 6e 4f 72 67 49 44 44 6f
                                                    Data Ascii: laceholderMainContent_RegularExpressionNonOrgIDDomains");ContentPlaceholderMainContent_RegularExpressionNonOrgIDDomains.controltovalidate = "ContentPlaceholderMainContent_TextBoxUserIdentifier";ContentPlaceholderMainContent_RegularExpressionNonOrgIDDo
                                                    2024-09-27 07:06:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    60192.168.2.449819143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:35 UTC366OUTPOST /api/report?catId=GW+estsfd+dub2 HTTP/1.1
                                                    Host: 2c1fa62b-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    Content-Length: 482
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-27 07:06:35 UTC482OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 30 36 35 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 33 37 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 6f 62 65 73 69 67 6e 2e 64 63 61 74 65 61 6d 2e 63 6f 6d 2f 3f 61 6d 70 3d 63 6d 39 69 61 57 34 75 64 32 6c 6a 61 48 52 41 5a 32 56 79 61 47 46 79 5a 48 52 69 63 6d 46 31 62 69 35 6a 62 32 30 3d 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 34 33 2e 31 31 30 2e 31 35 33 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22
                                                    Data Ascii: [{"age":40651,"body":{"elapsed_time":3377,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://adobesign.dcateam.com/?amp=cm9iaW4ud2ljaHRAZ2VyaGFyZHRicmF1bi5jb20=","sampling_fraction":1.0,"server_ip":"143.110.153.1","status_code"
                                                    2024-09-27 07:06:37 UTC367INHTTP/1.1 429 Too Many Requests
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:37 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    request-context: appId=cid-v1:27277200-e19a-465d-951d-bb90a149c996
                                                    access-control-allow-credentials: false
                                                    access-control-allow-methods: *, GET, OPTIONS, POST
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    61192.168.2.449818143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:38 UTC1222OUTGET /js/Common.js HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:40 UTC450INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:40 GMT
                                                    Content-Type: application/javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "c434b3e43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:40 UTC1532INData Raw: 35 66 35 0d 0a ef bb bf 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 47 65 74 43 6f 6f 6b 69 65 56 61 6c 75 65 28 63 6f 6f 6b 69 65 4e 61 6d 65 29 0d 0a 7b 0d 0a 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 3d 20 22 22 29 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 22 22 3b 0d 0a 0d 0a 20 20 20 20 76 61 72 20 6e 61 6d 65 20 3d 20 63 6f 6f 6b 69 65 4e 61 6d 65 20 2b 20 22 3d 22 3b 0d 0a 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 41 72 72 61 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 63 6f 6f 6b 69 65 41 72
                                                    Data Ascii: 5f5function GetCookieValue(cookieName){ if (document.cookie == undefined || document.cookie == "") return ""; var name = cookieName + "="; var cookieArray = document.cookie.split(';'); for (var i = 0; i < cookieAr
                                                    2024-09-27 07:06:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    62192.168.2.449823143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:39 UTC691OUTGET /ajax/jQuery/jquery-3.6.0.min.js HTTP/1.1
                                                    Host: ca0bbba6-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:42 UTC418INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:42 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 30947
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    age: 16086643
                                                    cache-control: public,max-age=31536000
                                                    etag: "803056b57d10d71:0"
                                                    last-modified: Wed, 03 Mar 2021 22:36:53 GMT
                                                    timing-allow-origin: *
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    content-encoding: gzip
                                                    2024-09-27 07:06:42 UTC15966INData Raw: 1f 8b 08 00 00 00 00 00 00 03 bc bd 79 7b db 46 b2 2f fc ff fb 29 44 4c 8e 06 30 9b 14 e9 4c 72 cf 80 42 f8 38 b2 93 78 26 ab e5 6c 43 31 79 60 b2 29 21 a6 00 06 00 b5 44 e4 7c f6 5b bf ea 05 8d 85 b2 33 e7 dc d7 33 11 b1 34 7a ad ae ae bd 4e 9e f4 8e 7e fb 6e 2b f3 fb a3 9b 0f 87 1f 0f 47 47 bb 23 7f 11 1c 7d b3 91 e9 3f ce 8f 3e cb b6 e9 32 2e 93 2c 3d 8a d3 e5 51 56 5e c9 fc 68 91 a5 65 9e bc d9 96 59 5e 50 f1 df 7e c7 e7 c3 2c bf 3c 59 27 0b 99 16 f2 e8 c9 c9 ff d7 5b 6d d3 05 3e f4 a5 28 83 07 6f 4b 8f 0b fa 6c 51 7a 13 2f 7b f3 9b a4 8b 28 2a ef 37 32 5b 1d 5d 67 cb ed 5a 1e 1f 1f 78 31 94 77 9b 2c 2f 8b 69 fd 36 92 c3 65 b6 d8 5e cb b4 9c 96 d4 4c 6f 14 84 55 ab c1 43 b2 f2 7b 55 91 a0 bc ca b3 db a3 54 de 1e bd c8 f3 2c f7 3d 3d ee 5c fe be 4d 72
                                                    Data Ascii: y{F/)DL0LrB8x&lC1y`)!D|[334zN~n+GG#}?>2.,=QV^heY^P~,<Y'[m>(oKlQz/{(*72[]gZx1w,/i6e^LoUC{UT,==\Mr
                                                    2024-09-27 07:06:42 UTC14981INData Raw: 8f 70 0f 6d f9 0b 0c 4e 6c 44 b1 50 bf 16 ed 19 c7 54 75 51 48 ea f9 23 84 8e 2a 70 9e 5c 6f 79 98 90 c6 d5 09 86 a6 d3 b3 8c da a0 31 39 04 07 b7 12 1e 79 3d fd da b6 c2 c9 a6 1a 64 09 a1 ba 3a 55 f2 67 1a 6e 8f eb b1 a6 5b e4 8f 6a bb 6b 96 fe 4c 27 1e 99 e5 77 f5 e6 80 b8 4f 69 d2 5b bd b5 31 44 1e e2 75 f9 4f 79 8f b3 e6 0d 1f 0b 1c 99 6c 81 ed be b6 07 d4 15 bc ef 96 af b3 2d c7 85 c7 93 32 5f eb af 96 b2 8c 93 35 ae 78 31 be 25 5e 9c 3f ba a6 e7 ba 08 b5 2b 7f 32 17 3f e3 82 cd 2a f5 db 9b 44 de e2 d7 a3 66 72 4f 1d 88 4b d3 6e 7e a6 af df aa c2 f4 63 9e e8 ec 5a f6 4a 75 6c 9d 50 27 7e aa 2e b9 b9 6c b5 a2 13 ee a7 ea 92 9f 6e 88 71 2e 65 fe 72 e9 dc 30 13 8e 0e 12 83 24 d3 9f aa 4b fe 42 e1 01 67 1e ca 4c eb 20 d4 8d 7d 4e 6c 03 9d 01 6a 3b 5a 89
                                                    Data Ascii: pmNlDPTuQH#*p\oy19y=d:Ugn[jkL'wOi[1DuOyl-2_5x1%^?+2?*DfrOKn~cZJulP'~.lnq.er0$KBgL }Nlj;Z


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    63192.168.2.449820143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:39 UTC1250OUTGET /css/Style.css?v=1342177280 HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:41 UTC435INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:41 GMT
                                                    Content-Type: text/css
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:45 GMT
                                                    accept-ranges: bytes
                                                    etag: "d3d52e63ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:41 UTC12396INData Raw: 33 30 36 34 0d 0a 2a 20 7b 0d 0a 20 20 20 20 6c 69 6e 65 2d 62 72 65 61 6b 3a 20 73 74 72 69 63 74 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2c 0d 0a 69 6e 70 75 74 2c 0d 0a 73 65 6c 65 63 74 2c 0d 0a 74 65 78 74 61 72 65 61 2c 0d 0a 62 75 74 74 6f 6e 2c 0d 0a 6c 65 67 65 6e 64 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 53 65 67 6f 65 20 55 49 2d 52 65 67 75 6c 61 72 2d 66 69 6e 61 6c 22 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 53 65 67 6f 65 2c 20 54 61 68 6f 6d 61 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 53 61 6e 73 2d 53 65 72 69 66 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69
                                                    Data Ascii: 3064* { line-break: strict}body,input,select,textarea,button,legend { font-weight: normal; font-family: "Segoe UI-Regular-final", "Segoe UI", Segoe, Tahoma, Helvetica, Arial, Sans-Serif; font-size: 12px; line-hei
                                                    2024-09-27 07:06:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    64192.168.2.449825143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:39 UTC1253OUTGET /css/ltrStyle.css?v=1342177280 HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:41 UTC436INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:41 GMT
                                                    Content-Type: text/css
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "c434b3e43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:41 UTC1505INData Raw: 35 64 61 0d 0a 2e 70 61 64 64 69 6e 67 72 69 67 68 74 20 7b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 20 7d 0d 0a 2e 70 61 64 64 69 6e 67 6c 65 66 74 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 20 7d 0d 0a 2e 70 61 64 64 69 6e 67 72 69 67 68 74 37 20 7b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 37 70 78 3b 20 7d 0d 0a 2e 70 61 64 64 69 6e 67 6c 65 66 74 37 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 37 70 78 3b 20 7d 0d 0a 2e 70 61 64 64 69 6e 67 6c 65 66 74 31 30 20 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 70 78 3b 20 7d 0d 0a 2e 61 6c 69 67 6e 72 69 67 68 74 20 7b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 20 7d 0d 0a 2e 61 6c 69 67 6e 6c 65 66 74 20 7b 20 74 65 78 74 2d 61
                                                    Data Ascii: 5da.paddingright { padding-right: 20px; }.paddingleft { padding-left: 20px; }.paddingright7 { padding-right: 7px; }.paddingleft7 { padding-left: 7px; }.paddingleft10 {padding-left: 10px; }.alignright { text-align: right; }.alignleft { text-a
                                                    2024-09-27 07:06:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    65192.168.2.449822143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:39 UTC1225OUTGET /js/Webtrends.js HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:42 UTC450INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:41 GMT
                                                    Content-Type: application/javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:48 GMT
                                                    accept-ranges: bytes
                                                    etag: "c5ab14e83ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:42 UTC15934INData Raw: 37 65 33 33 0d 0a 2f 2f 20 57 65 62 54 72 65 6e 64 73 20 53 6d 61 72 74 53 6f 75 72 63 65 20 44 61 74 61 20 43 6f 6c 6c 65 63 74 6f 72 20 54 61 67 0d 0a 2f 2f 20 56 65 72 73 69 6f 6e 3a 20 38 2e 36 2e 32 0d 0a 2f 2f 20 4d 53 20 56 65 72 73 69 6f 6e 3a 20 33 2e 32 2e 35 0d 0a 2f 2f 20 54 61 67 20 42 75 69 6c 64 65 72 20 56 65 72 73 69 6f 6e 3a 20 33 2e 30 0d 0a 2f 2f 20 43 72 65 61 74 65 64 3a 20 30 34 2f 30 31 2f 32 30 31 31 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 54 72 65 6e 64 73 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 74 68 61 74 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 28 67 44 63 73 49 64 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 20 67 44 63 73 49 64 29 20 74 68 69 73 2e 64 63 73 69 64 20 3d 20 67
                                                    Data Ascii: 7e33// WebTrends SmartSource Data Collector Tag// Version: 8.6.2// MS Version: 3.2.5// Tag Builder Version: 3.0// Created: 04/01/2011function WebTrends() { var that = this; if (typeof (gDcsId) != "undefined" && gDcsId) this.dcsid = g
                                                    2024-09-27 07:06:42 UTC16381INData Raw: 6c 73 65 20 69 66 20 28 28 6d 61 63 20 26 26 20 69 65 35 75 70 29 20 7c 7c 20 6f 70 36 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 76 20 3d 20 22 31 2e 34 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 69 65 35 75 70 20 7c 7c 20 6e 6e 34 20 7c 7c 20 6f 70 35 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 76 20 3d 20 22 31 2e 33 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 69 65 34 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 76 20 3d 20 22 31 2e 32 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6a 76 3b 0d 0a 20 20 20 20 7d 29 28 29 3b 0d 0a 20 20 20 20 57 54 2e 63 74 20 3d 20 22 75 6e 6b
                                                    Data Ascii: lse if ((mac && ie5up) || op6) { jv = "1.4"; } else if (ie5up || nn4 || op5) { jv = "1.3"; } else if (ie4) { jv = "1.2"; } return jv; })(); WT.ct = "unk
                                                    2024-09-27 07:06:42 UTC14093INData Raw: 33 37 30 35 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 6e 20 3d 20 74 68 69 73 2e 44 43 53 2e 73 65 74 76 61 72 5f 64 63 73 73 69 70 20 7c 7c 20 68 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 74 68 20 3d 20 74 68 69 73 2e 44 43 53 2e 73 65 74 76 61 72 5f 64 63 73 75 72 69 20 7c 7c 20 70 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 71 72 79 20 3d 20 74 68 69 73 2e 44 43 53 2e 73 65 74 76 61 72 5f 64 63 73 71 72 79 20 7c 7c 20 71 72 79 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 69 20 3d 20 74 68 69 73 2e 57 54 2e 73 65 74 76 61 72 5f 74 69 20 7c 7c 20 74 69 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 69 20 3d 20 74 68 69 73 2e 64 63 73 54 72 69 6d 28 74 69 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6c 20 3d 20 74 68 69 73
                                                    Data Ascii: 3705 hn = this.DCS.setvar_dcssip || hn; pth = this.DCS.setvar_dcsuri || pth; qry = this.DCS.setvar_dcsqry || qry; ti = this.WT.setvar_ti || ti; ti = this.dcsTrim(ti); dl = this
                                                    2024-09-27 07:06:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    66192.168.2.449826143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:39 UTC750OUTGET /Images/hipaudioplay.png?vv=100 HTTP/1.1
                                                    Host: 28e58987-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:41 UTC313INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:41 GMT
                                                    Content-Type: image/png
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    x-ms-request-id: 3f629680-12d6-4d90-944e-c634834381a3
                                                    x-ms-server: HIP000002
                                                    x-ms-version: 1.0.2748.0
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-09-27 07:06:41 UTC1568INData Raw: 36 31 39 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e 9c 00 00 0e 9c 01 07 94 53 dd 00 00 00 16 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 30 35 2f 30 36 2f 31 36 99 f6 03 6f 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 36 e8 bc b2 8c 00 00 05 71 49 44 41 54 68 81 ed 9a 3d 6c 1c 45 14 c7 7f b1 9c 48 a6 c8 b9 48 2a 90 7c 11 14 14 20 c7 0d 81 26 b9 44 10 11 29 c2 89 40 b4 b6 ab d7 26 12 05 1d 4e 81 94 82 c2 29 5f c5 b9 45 20 1c 14 c9 28 a0 70 a6 81 d0 70 28 48 a4 00 b1 48 74 a4 b8 a4 20 12 91 30 c5 ce 86 c9 bb 99 b9 bd bb f1 87 1c ff a5 d5 69 de be
                                                    Data Ascii: 619PNGIHDR<<:rsBIT|dpHYsStEXtCreation Time05/06/16otEXtSoftwareAdobe Fireworks CS6qIDATh=lEHH*| &D)@&N)_E (pp(HHt 0i
                                                    2024-09-27 07:06:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    67192.168.2.449821143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:39 UTC1400OUTGET /WebResource.axd?d=PZp-UguzV3eiIgC9jthUzRVid1Zp7Yrh6GnWr6UFT7HZeGKMaINHyYeiOoYl901XG1SgokATq5Nqn3NEpiSXniqMwkj7V_kjzBmM_w8PfSJW9srpOcEZZbp1FPwrN8XzdR0AFY0bHhANU64v3ZJk5Q2&t=638611486905325876 HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:42 UTC412INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:42 GMT
                                                    Content-Type: application/x-javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: public, max-age=0
                                                    last-modified: Thu, 05 Sep 2024 22:58:10 GMT
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:42 UTC15972INData Raw: 35 61 31 37 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68
                                                    Data Ascii: 5a17function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; th
                                                    2024-09-27 07:06:42 UTC7099INData Raw: 53 63 72 6f 6c 6c 58 28 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 65
                                                    Data Ascii: ScrollX() { if (__nonMSDOMBrowser) { return window.pageXOffset; } else { if (document.documentElement && document.documentElement.scrollLeft) { return document.documentElement.scrollLeft; } e
                                                    2024-09-27 07:06:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    68192.168.2.449824143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:39 UTC1235OUTGET /js/Button.js?v=1342177280 HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:41 UTC450INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:41 GMT
                                                    Content-Type: application/javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:45 GMT
                                                    accept-ranges: bytes
                                                    etag: "ba3759e63ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:41 UTC12988INData Raw: 33 32 62 34 0d 0a ef bb bf 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 0d 0a 76 61 72 20 42 75 74 74 6f 6e 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0d 0a 0d 0a 42 75 74 74 6f 6e 2e 41 63 74 69 76 65 42 75 74 74 6f 6e 20 3d 20 6e
                                                    Data Ascii: 32b4//------------------------------------------------------------// Copyright (c) Microsoft Corporation. All rights reserved.//------------------------------------------------------------var Button = new Object();Button.ActiveButton = n
                                                    2024-09-27 07:06:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    69192.168.2.449827143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:41 UTC709OUTGET /4e5d42dfbe6c47edb237a2ec04853e46/ HTTP/1.1
                                                    Host: adobesign.dcateam.com
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://adobesign.dcateam.com
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                                    Sec-WebSocket-Key: 4/yluPgr/ctTJPA9aEfagw==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    2024-09-27 07:06:43 UTC739INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:43 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: private
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: de1382c1-dff5-4277-8ab3-ee3e00240600
                                                    x-ms-ests-server: 2.1.19005.8 - WEULR1 ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-09-27 07:06:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    70192.168.2.449828143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:41 UTC1465OUTGET /ScriptResource.axd?d=VOVMn-1ji7ptewpNKKe04Ptic_v4sQOkJoNbFSKTCgnJsUDWSYIRw2xt1tvPsTxUYZhIRTaUX9U_dbj8uphXZ0fSg0RHKflqXhImoGV7W_at39wE7F7NNSnjODDdnBpjRydn5povagbPAE8o6JMPhrtPc-X0tGWW1sDlhdiAl_QNQ2pOijcJ10WZjkyvuUaxYB0v6dTbanr2kY0nL-clTw2&t=ffffffffedc3492c HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:44 UTC407INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:44 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 5479
                                                    Connection: close
                                                    cache-control: public, max-age=0
                                                    last-modified: Thu, 26 Sep 2024 13:55:50 GMT
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    content-encoding: gzip
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:44 UTC5479INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 3d d9 72 dc 46 92 ef 8e f0 3f 80 1d da 19 c0 6c b6 48 c9 9a 07 1e 62 88 14 65 33 46 d7 9a 1c cf 6e 90 1c 07 d8 5d 24 31 42 03 6d 00 4d b2 47 e4 97 ed c3 7e d2 fe c2 66 d6 85 3a b2 80 6e 39 b4 9e 89 85 23 44 34 aa 32 2b af ca a3 aa 00 ff cf 7f fd f7 6d 5a 45 1f d3 6b f6 cb cf 69 9e 4d d2 26 2b 8b 9f 59 15 ed 45 83 ad 67 2f 06 3b df 7e a3 3b 1c d7 bc 0b 34 35 d5 9c 99 2d 07 79 39 fe 74 32 bf 9c 66 0d b4 5e a5 79 6d 35 1f 17 b7 08 78 58 16 4d 55 e6 a7 e5 01 7b 53 8e e7 35 43 54 c5 3c cf cd be a7 ec be 39 5d cc 58 0d 6d 4f ff 16 37 f0 f3 61 96 d6 f5 5d 59 4d 1e ae b2 9c 3d d4 2c ad c6 37 0f 0d cb 1f e6 55 fe c0 a6 69 96 3f 14 f3 e9 25 ab 1e aa b4 b8 66 0f e3 32 2f ab 07 e0 85 35 d9 94 f1 9b 87 29 0c 7e f3 70 c7 d8 a7 07 fd 10
                                                    Data Ascii: =rF?lHbe3Fn]$1BmMG~f:n9#D42+mZEkiM&+YEg/;~;45-y9t2f^ym5xXMU{S5CT<9]XmO7a]YM=,7Ui?%f2/5)~p


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    71192.168.2.449829143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:41 UTC484OUTGET /js/Common.js HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:44 UTC450INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:44 GMT
                                                    Content-Type: application/javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "c434b3e43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:44 UTC1532INData Raw: 35 66 35 0d 0a ef bb bf 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 47 65 74 43 6f 6f 6b 69 65 56 61 6c 75 65 28 63 6f 6f 6b 69 65 4e 61 6d 65 29 0d 0a 7b 0d 0a 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 3d 20 22 22 29 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 22 22 3b 0d 0a 0d 0a 20 20 20 20 76 61 72 20 6e 61 6d 65 20 3d 20 63 6f 6f 6b 69 65 4e 61 6d 65 20 2b 20 22 3d 22 3b 0d 0a 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 41 72 72 61 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 63 6f 6f 6b 69 65 41 72
                                                    Data Ascii: 5f5function GetCookieValue(cookieName){ if (document.cookie == undefined || document.cookie == "") return ""; var name = cookieName + "="; var cookieArray = document.cookie.split(';'); for (var i = 0; i < cookieAr
                                                    2024-09-27 07:06:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    72192.168.2.449831143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:42 UTC1478OUTGET /ScriptResource.axd?d=QLrP6mIJ7ueSGHO76v9yfTImQUOtYCoOjHacorzH5TLKOrh9q9RxJn4yT2gwt-5hCto2xKcJLNcreE4qet4Lh8rEpzV0U1CdXTgP1HQS6sdYdfc3vDJz_AHQWhudWnHugQouXXFhySP7eLg7L_3MN7WQWeyz2NjjwVkoZ_qPHIuVWaKEoOm3CQ7ncbyZM4_YTXDCK8GCLjftpLcukJlboowfkGtZtJ8Ej00GYvDVARg1&t=7a0cc936 HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:45 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:45 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 25624
                                                    Connection: close
                                                    cache-control: public, max-age=0
                                                    last-modified: Thu, 26 Sep 2024 12:40:25 GMT
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    content-encoding: gzip
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:45 UTC15976INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd d9 76 1b 49 92 20 fa de e7 f4 3f 90 d1 4a 0a 51 08 82 a0 94 59 59 09 28 c4 d6 5a a9 6a 6d 23 29 ab 2a 87 64 e9 c4 06 20 48 10 c1 44 80 92 58 04 be 6c 1e ee 27 dd 5f b8 b6 f8 1e 1e 00 28 65 cd dc 39 a7 f3 a4 a4 80 2f e6 ee e6 e6 e6 e6 e6 66 e6 ff ef ff fa 7f 0e 0e f6 bf fa bf 7f ff b7 83 83 9d 27 d5 e5 f5 bc 1c 4f 16 3b 9d 27 e1 ce ab 32 9b 57 75 35 5a 40 fa fc b2 9a 27 8b b2 9a f5 76 1e 4d a7 3b 54 a8 de 99 17 75 31 ff 54 e4 3d ac fd 8d 6d ab d6 1e 9d 25 5f 7a 67 f5 bf ff db f3 ab 59 46 4d 7e fc b8 b8 be 2c 5e 27 17 45 1c c8 c4 60 68 64 67 d3 a4 ae e3 c5 fc aa d0 a9 d9 bc 48 16 c5 93 64 3a 4d 93 ec 3c 1e 89 f4 4e 1a 25 e1 cd bc 58 5c cd 67 3b 2a 31 bc f9 94 cc 77 8a 38 99 8f af 2e 8a d9 a2 ee 4d 8b d9 78 31 19 96 a3 4e
                                                    Data Ascii: vI ?JQYY(Zjm#)*d HDXl'_(e9/f'O;'2Wu5Z@'vM;Tu1T=m%_zgYFM~,^'E`hdgHd:M<N%X\g;*1w8.Mx1N
                                                    2024-09-27 07:06:45 UTC9648INData Raw: 44 ac b0 bf 1d 02 04 75 94 7e 04 94 7b 7b 65 6c 8d 9f 65 dd 36 ca c6 28 be 2b 75 19 b9 cd 82 ca d9 40 58 2d a8 5c 2f a8 7c b9 cc 6f b9 a0 70 31 8d 68 41 95 f6 82 e2 63 0c 4f 5e 0e 33 56 ae 59 55 52 ff b2 d5 0c 6e 8b e4 4d ab 6a 97 de ec 93 84 b0 69 59 15 ce b2 1a 35 96 95 f1 12 33 b3 2c 84 f1 e1 d1 e3 97 cf 00 3c ff 78 2a bf 88 e2 08 e8 9a e5 86 34 36 5a b7 e2 90 e4 4a 7e 7a 50 35 d4 d1 34 85 c9 f3 62 4a d1 2b 80 71 d8 19 c6 e0 9c 6e 5c 24 f3 71 39 a3 fd bf d9 03 ce 44 04 62 e3 5b 2e f9 fc eb 96 7c be 7e c9 6f 4d 30 72 2e c4 4c 67 db 2e f9 a2 b9 e4 47 ee 92 bf 0d 35 a6 bf cb 84 b7 ef c2 78 fa f6 1d aa ca da 77 54 b5 7d 24 3f 9a 85 3a fe c3 99 b0 f9 69 1c fe f2 28 93 67 0e 3c 3a e6 c6 59 12 7e 47 18 4f 57 3d 22 86 cf 34 75 e5 7b 59 29 be ef 61 14 8f 3b c6
                                                    Data Ascii: Du~{{ele6(+u@X-\/|op1hAcO^3VYURnMjiY53,<x*46ZJ~zP54bJ+qn\$q9Db[.|~oM0r.Lg.G5xwT}$?:i(g<:Y~GOW="4u{Y)a;


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    73192.168.2.449832143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:42 UTC502OUTGET /Images/hipaudioplay.png?vv=100 HTTP/1.1
                                                    Host: 28e58987-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:45 UTC313INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:45 GMT
                                                    Content-Type: image/png
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    x-ms-request-id: 86269518-06fb-4d26-be6d-23b3f5c4fda2
                                                    x-ms-server: HIP000002
                                                    x-ms-version: 1.0.2750.0
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-09-27 07:06:45 UTC1568INData Raw: 36 31 39 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e 9c 00 00 0e 9c 01 07 94 53 dd 00 00 00 16 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 30 35 2f 30 36 2f 31 36 99 f6 03 6f 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 36 e8 bc b2 8c 00 00 05 71 49 44 41 54 68 81 ed 9a 3d 6c 1c 45 14 c7 7f b1 9c 48 a6 c8 b9 48 2a 90 7c 11 14 14 20 c7 0d 81 26 b9 44 10 11 29 c2 89 40 b4 b6 ab d7 26 12 05 1d 4e 81 94 82 c2 29 5f c5 b9 45 20 1c 14 c9 28 a0 70 a6 81 d0 70 28 48 a4 00 b1 48 74 a4 b8 a4 20 12 91 30 c5 ce 86 c9 bb 99 b9 bd bb f1 87 1c ff a5 d5 69 de be
                                                    Data Ascii: 619PNGIHDR<<:rsBIT|dpHYsStEXtCreation Time05/06/16otEXtSoftwareAdobe Fireworks CS6qIDATh=lEHH*| &D)@&N)_E (pp(HHt 0i
                                                    2024-09-27 07:06:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    74192.168.2.449830143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:42 UTC1478OUTGET /ScriptResource.axd?d=T0dtiwsjKq8gW-fIsAHJyvGnpZPh0iXezm0u3NfytbZ6-6TsiMM-tLKg1veJyjBNY_R3eWGKT7hbAEM4dL48sjZhOiEgfu5nu9KBaaEColWX9lEPD8FaiJMJS9w3E0b_PCJJB-U0Q-uXF00jBspnQFP7Izh7xg73UEYI_OsFKGUjtvZWehapPNjhxxovc4Gqlv_ui3xC40LE2RSikyfhYXQGc5YVZsDGR9yE_8mcw2o1&t=7a0cc936 HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:45 UTC407INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:45 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 9984
                                                    Connection: close
                                                    cache-control: public, max-age=0
                                                    last-modified: Thu, 26 Sep 2024 14:44:18 GMT
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    content-encoding: gzip
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:45 UTC9984INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 7d 6b 73 db 48 92 e0 f7 89 98 ff 40 61 7b 65 62 55 86 e4 de bd b8 08 d2 68 85 5e 9e d6 9e 5f 61 cb d3 33 21 6b 15 05 a0 48 42 02 01 1a 00 6d ab 25 fe b2 fb b0 3f 69 ff c2 65 d6 0b 55 40 81 a4 e4 9e bd 8b b8 89 1e 99 a8 77 65 66 65 66 65 66 55 fd d7 ff fe cf fd fd e7 4f fe df 9f ff b4 bf 3f 38 29 16 77 65 3a 9d d5 83 e1 89 3f 78 93 c6 65 51 15 93 1a d2 cb 45 51 d2 3a 2d f2 60 70 94 65 03 5e a8 1a 94 ac 62 e5 57 96 04 58 fb 07 fb d6 bd 1d dd d0 ef bf b1 e8 55 51 ce ab e0 a6 fa f3 9f 2e ee 16 2c b8 2e d9 34 ad 6a 56 7e 8c cb 74 51 0f bd be f2 1e b9 b4 f3 60 f0 8c a7 db c9 1f 59 99 d2 2c fd 5d cc aa 9b ff 96 d5 df 8a f2 d6 91 73 52 cc 17 45 ce f2 fa 4d 91 b0 0c 0b 5c f9 63 3e 48 35 c6 b7 74 ce aa 05 8d d9 d0 fb 78 57 05 6a 74
                                                    Data Ascii: }ksH@a{ebUh^_a3!kHBm%?ieU@wefefefUO?8)we:?xeQEQ:-`pe^bWXUQ.,.4jV~tQ`Y,]sREM\c>H5txWjt


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    75192.168.2.449834143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:42 UTC497OUTGET /js/Button.js?v=1342177280 HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:45 UTC450INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:45 GMT
                                                    Content-Type: application/javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:45 GMT
                                                    accept-ranges: bytes
                                                    etag: "ba3759e63ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:45 UTC12988INData Raw: 33 32 62 34 0d 0a ef bb bf 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 0d 0a 76 61 72 20 42 75 74 74 6f 6e 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0d 0a 0d 0a 42 75 74 74 6f 6e 2e 41 63 74 69 76 65 42 75 74 74 6f 6e 20 3d 20 6e
                                                    Data Ascii: 32b4//------------------------------------------------------------// Copyright (c) Microsoft Corporation. All rights reserved.//------------------------------------------------------------var Button = new Object();Button.ActiveButton = n
                                                    2024-09-27 07:06:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    76192.168.2.449833143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:42 UTC1400OUTGET /WebResource.axd?d=YNhUFlNXinz8LgHwbL24RQH-ZbXxyvcr7OOnguhxng8ZuiFTPNJ9QXh8dtoptfX3BeFWG9A9Hk63eLbtbIxk0HvJhkP2FoYJavizwe94hutTawufYPfHJsHAawGlkTxEe6yX2kZBiYdQxI60gLHN2g2&t=638611486905325876 HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:45 UTC412INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:45 GMT
                                                    Content-Type: application/x-javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: public, max-age=0
                                                    last-modified: Thu, 05 Sep 2024 22:58:10 GMT
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:45 UTC3012INData Raw: 62 62 64 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 46 69 6e 64 46 69 72 73 74 46 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 28 63 6f 6e 74 72 6f 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 63 6f 6e 74 72 6f 6c 20 7c 7c 20 21 28 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 74 61 67 4e 61 6d 65 20 3d 20 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 61 67 4e 61 6d 65 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 63 68 69
                                                    Data Ascii: bbdfunction WebForm_FindFirstFocusableChild(control) { if (!control || !(control.tagName)) { return null; } var tagName = control.tagName.toLowerCase(); if (tagName == "undefined") { return null; } var chi
                                                    2024-09-27 07:06:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    77192.168.2.449835143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:42 UTC1297OUTGET /images/header_microsoft.png HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:45 UTC414INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:45 GMT
                                                    Content-Type: image/png
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "c434b3e43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:45 UTC1812INData Raw: 37 30 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 12 08 06 00 00 00 30 94 72 00 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36
                                                    Data Ascii: 70dPNGIHDRY0rsRGBgAMAatEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c06
                                                    2024-09-27 07:06:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    78192.168.2.449837143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:42 UTC662OUTGET /WebResource.axd?d=PZp-UguzV3eiIgC9jthUzRVid1Zp7Yrh6GnWr6UFT7HZeGKMaINHyYeiOoYl901XG1SgokATq5Nqn3NEpiSXniqMwkj7V_kjzBmM_w8PfSJW9srpOcEZZbp1FPwrN8XzdR0AFY0bHhANU64v3ZJk5Q2&t=638611486905325876 HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:45 UTC412INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:45 GMT
                                                    Content-Type: application/x-javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: public, max-age=0
                                                    last-modified: Thu, 05 Sep 2024 22:58:10 GMT
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:45 UTC15972INData Raw: 35 61 31 37 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68
                                                    Data Ascii: 5a17function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; th
                                                    2024-09-27 07:06:45 UTC7099INData Raw: 53 63 72 6f 6c 6c 58 28 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 65
                                                    Data Ascii: ScrollX() { if (__nonMSDOMBrowser) { return window.pageXOffset; } else { if (document.documentElement && document.documentElement.scrollLeft) { return document.documentElement.scrollLeft; } e
                                                    2024-09-27 07:06:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    79192.168.2.449839143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:42 UTC503OUTGET /ajax/jQuery/jquery-3.6.0.min.js HTTP/1.1
                                                    Host: ca0bbba6-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:45 UTC418INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:45 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 30947
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    age: 16086647
                                                    cache-control: public,max-age=31536000
                                                    etag: "803056b57d10d71:0"
                                                    last-modified: Wed, 03 Mar 2021 22:36:53 GMT
                                                    timing-allow-origin: *
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    content-encoding: gzip
                                                    2024-09-27 07:06:45 UTC14016INData Raw: 1f 8b 08 00 00 00 00 00 00 03 bc bd 79 7b db 46 b2 2f fc ff fb 29 44 4c 8e 06 30 9b 14 e9 4c 72 cf 80 42 f8 38 b2 93 78 26 ab e5 6c 43 31 79 60 b2 29 21 a6 00 06 00 b5 44 e4 7c f6 5b bf ea 05 8d 85 b2 33 e7 dc d7 33 11 b1 34 7a ad ae ae bd 4e 9e f4 8e 7e fb 6e 2b f3 fb a3 9b 0f 87 1f 0f 47 47 bb 23 7f 11 1c 7d b3 91 e9 3f ce 8f 3e cb b6 e9 32 2e 93 2c 3d 8a d3 e5 51 56 5e c9 fc 68 91 a5 65 9e bc d9 96 59 5e 50 f1 df 7e c7 e7 c3 2c bf 3c 59 27 0b 99 16 f2 e8 c9 c9 ff d7 5b 6d d3 05 3e f4 a5 28 83 07 6f 4b 8f 0b fa 6c 51 7a 13 2f 7b f3 9b a4 8b 28 2a ef 37 32 5b 1d 5d 67 cb ed 5a 1e 1f 1f 78 31 94 77 9b 2c 2f 8b 69 fd 36 92 c3 65 b6 d8 5e cb b4 9c 96 d4 4c 6f 14 84 55 ab c1 43 b2 f2 7b 55 91 a0 bc ca b3 db a3 54 de 1e bd c8 f3 2c f7 3d 3d ee 5c fe be 4d 72
                                                    Data Ascii: y{F/)DL0LrB8x&lC1y`)!D|[334zN~n+GG#}?>2.,=QV^heY^P~,<Y'[m>(oKlQz/{(*72[]gZx1w,/i6e^LoUC{UT,==\Mr
                                                    2024-09-27 07:06:45 UTC16384INData Raw: 13 e7 79 01 49 16 c4 5b 16 29 54 03 8c 5d 23 6c 41 74 da ca 35 17 77 23 bb 12 3d a2 03 33 69 93 40 3d 42 f8 06 2b f2 1c 07 74 e3 0b ac 83 cd 90 b9 99 2d 75 08 8e 9c 63 41 55 e6 97 19 cc 5c 12 1b 5f ca 99 e6 75 94 a0 66 22 6b 10 42 b0 36 c5 a0 31 d4 79 e4 b1 2a ee 1e 41 6e c0 b9 2f 9c 36 e3 d9 02 6d 5e 99 d5 32 a1 26 bd c0 ba ef 66 56 08 b7 62 42 f1 0d 9f a0 b3 5f 86 74 22 82 41 1b fa c3 7e 40 dc 58 05 a0 b7 d2 0d f4 6f 1f bf 76 1e 8f 6b e1 cd 6a de be 88 38 5d b7 31 d2 6f 5e d4 a3 ad 3a b2 e4 3d 1c 80 7d 8f 63 b5 aa 2c e3 f5 e0 56 95 4a 54 e1 44 da 29 75 dd a7 d5 16 3d 18 fd 67 db e3 96 85 98 c4 47 a7 22 b5 ac 71 19 70 f5 05 57 5f 42 ed 98 39 f4 14 ac 2e 58 d3 9a ab 58 2d 90 96 43 fa 04 01 96 a9 22 d4 2f 20 82 6a 6a 7c 52 94 ce a9 b4 29 ab 6f 9d 1e e8 60
                                                    Data Ascii: yI[)T]#lAt5w#=3i@=B+t-ucAU\_uf"kB61y*An/6m^2&fVbB_t"A~@Xovkj8]1o^:=}c,VJTD)u=gG"qpW_B9.XX-C"/ jj|R)o`
                                                    2024-09-27 07:06:45 UTC547INData Raw: 9e f8 ce 65 fd 62 5e 84 c3 74 71 c0 13 1c 73 4c 9b 0b 0b 9d 6c 8e d7 51 db f5 c1 25 ad 0b 16 0b 7b 05 d5 37 98 0e 7f 42 05 51 39 de 06 dc e3 c8 55 f6 1a 6c 4b 07 68 53 de ed a3 6f be 89 b4 9f 0e 05 8d e2 28 e7 6f 22 7e 85 6b b8 0e 9e 78 83 55 b5 dd 14 40 37 a8 f1 c5 f3 19 7d 32 a4 62 c1 81 e4 2f 3f 11 d2 d4 7b 9c a5 de d3 a9 eb 3d 93 b3 de 23 a1 bf fc a3 e8 c9 ac eb d1 6c 9a ff d6 bb ba 5c ca 01 37 8a 4c 6f 39 da de c8 5f 28 72 72 84 47 d4 47 d4 96 7b a2 9e 7b 9c 9e 58 a7 7b 92 f5 db 93 6c e1 de 6f c5 03 b7 4b 7f 6f c0 49 86 03 6a 5e e7 55 50 7f 6d 23 2f 88 e7 60 c9 a4 59 b4 6e af 27 ba 6f 46 07 d0 a9 63 33 74 6b 19 6f 06 50 96 34 4c 1d 12 b1 b6 c9 85 9f 90 01 38 fd bc f9 bc 7d fb e6 ed db cf f7 df 8f 66 fd 5d eb fc 19 63 8f dd d4 d5 fd 43 77 2a af 98 49
                                                    Data Ascii: eb^tqsLlQ%{7BQ9UlKhSo(o"~kxU@7}2b/?{=#l\7Lo9_(rrGG{{X{loKoIj^UPm#/`Yn'oFc3tkoP4L8}f]cCw*I


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    80192.168.2.449836143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:42 UTC1295OUTGET /images/wait_animation.gif HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:45 UTC414INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:45 GMT
                                                    Content-Type: image/gif
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "3afcb7e43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:45 UTC2470INData Raw: 39 39 66 0d 0a 47 49 46 38 39 61 18 00 18 00 80 01 00 a0 a0 a0 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e
                                                    Data Ascii: 99fGIF89a!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.
                                                    2024-09-27 07:06:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    81192.168.2.449838143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:42 UTC487OUTGET /js/Webtrends.js HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:46 UTC450INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:46 GMT
                                                    Content-Type: application/javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:48 GMT
                                                    accept-ranges: bytes
                                                    etag: "c5ab14e83ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:46 UTC15934INData Raw: 37 36 63 35 0d 0a 2f 2f 20 57 65 62 54 72 65 6e 64 73 20 53 6d 61 72 74 53 6f 75 72 63 65 20 44 61 74 61 20 43 6f 6c 6c 65 63 74 6f 72 20 54 61 67 0d 0a 2f 2f 20 56 65 72 73 69 6f 6e 3a 20 38 2e 36 2e 32 0d 0a 2f 2f 20 4d 53 20 56 65 72 73 69 6f 6e 3a 20 33 2e 32 2e 35 0d 0a 2f 2f 20 54 61 67 20 42 75 69 6c 64 65 72 20 56 65 72 73 69 6f 6e 3a 20 33 2e 30 0d 0a 2f 2f 20 43 72 65 61 74 65 64 3a 20 30 34 2f 30 31 2f 32 30 31 31 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 54 72 65 6e 64 73 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 74 68 61 74 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 28 67 44 63 73 49 64 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 20 67 44 63 73 49 64 29 20 74 68 69 73 2e 64 63 73 69 64 20 3d 20 67
                                                    Data Ascii: 76c5// WebTrends SmartSource Data Collector Tag// Version: 8.6.2// MS Version: 3.2.5// Tag Builder Version: 3.0// Created: 04/01/2011function WebTrends() { var that = this; if (typeof (gDcsId) != "undefined" && gDcsId) this.dcsid = g
                                                    2024-09-27 07:06:46 UTC14479INData Raw: 6c 73 65 20 69 66 20 28 28 6d 61 63 20 26 26 20 69 65 35 75 70 29 20 7c 7c 20 6f 70 36 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 76 20 3d 20 22 31 2e 34 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 69 65 35 75 70 20 7c 7c 20 6e 6e 34 20 7c 7c 20 6f 70 35 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 76 20 3d 20 22 31 2e 33 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 69 65 34 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 76 20 3d 20 22 31 2e 32 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6a 76 3b 0d 0a 20 20 20 20 7d 29 28 29 3b 0d 0a 20 20 20 20 57 54 2e 63 74 20 3d 20 22 75 6e 6b
                                                    Data Ascii: lse if ((mac && ie5up) || op6) { jv = "1.4"; } else if (ie5up || nn4 || op5) { jv = "1.3"; } else if (ie4) { jv = "1.2"; } return jv; })(); WT.ct = "unk
                                                    2024-09-27 07:06:46 UTC15995INData Raw: 33 65 37 33 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 46 70 61 74 68 20 2b 3d 20 22 2f 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 62 20 3d 20 30 3b 20 62 20 3c 20 69 3b 20 62 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 46 70 61 74 68 20 2b 3d 20 67 53 70 6c 69 74 5b 62 5d 20 2b 20 22 2f 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 20 21 3d 20 67 44 69 72 4c 65 76 65 6c 73 20 26 26 20 69 20 21 3d 20 67 53 70 6c 69 74 2e 6c 65 6e 67 74 68 20 2d 20 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 46 70 61 74 68 20 2b 3d 20 22 3b 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d
                                                    Data Ascii: 3e73 gFpath += "/"; for (var b = 0; b < i; b++) { gFpath += gSplit[b] + "/"; } if (i != gDirLevels && i != gSplit.length - 1) { gFpath += ";"; } }
                                                    2024-09-27 07:06:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    82192.168.2.449841143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:44 UTC727OUTGET /ScriptResource.axd?d=VOVMn-1ji7ptewpNKKe04Ptic_v4sQOkJoNbFSKTCgnJsUDWSYIRw2xt1tvPsTxUYZhIRTaUX9U_dbj8uphXZ0fSg0RHKflqXhImoGV7W_at39wE7F7NNSnjODDdnBpjRydn5povagbPAE8o6JMPhrtPc-X0tGWW1sDlhdiAl_QNQ2pOijcJ10WZjkyvuUaxYB0v6dTbanr2kY0nL-clTw2&t=ffffffffedc3492c HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:47 UTC407INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:47 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 5479
                                                    Connection: close
                                                    cache-control: public, max-age=0
                                                    last-modified: Thu, 26 Sep 2024 13:06:49 GMT
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    content-encoding: gzip
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:47 UTC5479INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 3d d9 72 dc 46 92 ef 8e f0 3f 80 1d da 19 c0 6c b6 48 c9 9a 07 1e 62 88 14 65 33 46 d7 9a 1c cf 6e 90 1c 07 d8 5d 24 31 42 03 6d 00 4d b2 47 e4 97 ed c3 7e d2 fe c2 66 d6 85 3a b2 80 6e 39 b4 9e 89 85 23 44 34 aa 32 2b af ca a3 aa 00 ff cf 7f fd f7 6d 5a 45 1f d3 6b f6 cb cf 69 9e 4d d2 26 2b 8b 9f 59 15 ed 45 83 ad 67 2f 06 3b df 7e a3 3b 1c d7 bc 0b 34 35 d5 9c 99 2d 07 79 39 fe 74 32 bf 9c 66 0d b4 5e a5 79 6d 35 1f 17 b7 08 78 58 16 4d 55 e6 a7 e5 01 7b 53 8e e7 35 43 54 c5 3c cf cd be a7 ec be 39 5d cc 58 0d 6d 4f ff 16 37 f0 f3 61 96 d6 f5 5d 59 4d 1e ae b2 9c 3d d4 2c ad c6 37 0f 0d cb 1f e6 55 fe c0 a6 69 96 3f 14 f3 e9 25 ab 1e aa b4 b8 66 0f e3 32 2f ab 07 e0 85 35 d9 94 f1 9b 87 29 0c 7e f3 70 c7 d8 a7 07 fd 10
                                                    Data Ascii: =rF?lHbe3Fn]$1BmMG~f:n9#D42+mZEkiM&+YEg/;~;45-y9t2f^ym5xXMU{S5CT<9]XmO7a]YM=,7Ui?%f2/5)~p


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    83192.168.2.449840143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:44 UTC1292OUTGET /images/hip_speaker.png HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:47 UTC414INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:47 GMT
                                                    Content-Type: image/png
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "af21a0e43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:47 UTC412INData Raw: 31 39 35 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 19 08 06 00 00 00 38 fc ae a9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 05 49 44 41 54 38 4f ed 94 a1 ae 83 30 18 85 cf 6e 66 c0 a2 79 06 2c 58 34 96 67 e0 49 b0 68 34 16 09 48 90 60 c1 62 c1 62 41 b2 9d 66 90 6e d9 1a 96 89 25 cb 3d 09 69 53 f8 3f 4e cf df f4 b4 5e 85 0f f4 f7 41 ad 28 fd 07 fc 7e 06 69 9a a2 6d 5b e5 51 79 7a 0e a6 69 42 18 86 28 cb 12 e3 38 de 01 f2 3c 47 1c c7 fb da 99 b3 be ef f7 85 79 9e 91 24 09 38 ca 1a 86 01 45 51 c0 75 5d
                                                    Data Ascii: 195PNGIHDR8sRGBgAMAapHYs+tEXtSoftwareAdobe ImageReadyqe<IDAT8O0nfy,X4gIh4H`bbAfn%=iS?N^A(~im[QyziB(8<Gy$8EQu]
                                                    2024-09-27 07:06:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    84192.168.2.449842143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:46 UTC1289OUTGET /images/hip_text.gif HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:48 UTC414INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:48 GMT
                                                    Content-Type: image/gif
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "af21a0e43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:48 UTC485INData Raw: 31 64 65 0d 0a 47 49 46 38 39 61 16 00 16 00 d5 3b 00 f0 ef eb 33 33 33 fe ff fe f1 f0 ed f1 f0 ec 9a 9a 98 5a 5a 59 ff fe fe b4 b8 c0 d6 d6 d2 66 66 66 b0 b5 bb cd cd cb fe fe fe 73 73 72 c1 c1 be a3 a5 a8 80 80 7f f0 f0 eb ab af b3 a8 ab af f3 f3 ef c0 bf bd f0 f0 ec f4 f3 ef f0 ef ec f9 f8 f7 e5 e4 e2 9a 9a 99 f2 f1 ee ff ff fe f5 f5 f3 fd fd fc b3 b8 c0 f7 f6 f4 f8 f8 f5 fe ff ff fa fa f9 fe fd fd ff fe ff f2 f2 ee d9 d8 d5 dd dc da a7 a7 a5 f0 f0 ea ea e7 e0 f6 f6 f2 4d 4d 4c fc fc fb d6 d0 c5 e7 e7 e4 40 40 40 e2 df d6 da da d8 ec eb e6 ef ef eb 7f 87 94 f4 f4 f1 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 3b 00 2c 00 00 00 00 16 00 16 00 00 06 fb c0 9d 70 87 2b 1a 8f c7 e1 b0 88 d0 39 9f 50 27 a2 b8 44 1c 60 02 18 ac a1
                                                    Data Ascii: 1deGIF89a;333ZZYfffssrMML@@@!;,p+9P'D`
                                                    2024-09-27 07:06:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    85192.168.2.449843143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:46 UTC1291OUTGET /images/hip_reload.png HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:48 UTC414INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:48 GMT
                                                    Content-Type: image/png
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "af21a0e43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:48 UTC478INData Raw: 31 64 37 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 19 08 06 00 00 00 d7 3e c5 97 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 47 49 44 41 54 38 4f ed 94 ad b2 83 40 0c 85 d3 3b 57 61 b1 60 d1 58 9e 01 8d c6 62 c1 f2 0c 80 e5 1d b0 20 41 82 46 82 05 09 16 4b ef d9 99 dd 61 cb df 74 2a 7b 33 d3 a1 65 93 93 e4 4b b6 8f f5 cf e8 43 fb f9 30 9e 85 ff 8b ec 29 7e 3b 93 65 59 76 50 2e 99 cc f3 4c 7d df 4b 41 45 51 50 d3 34 d2 bb df 57 59 64 ca b2 8c da b6 a5 6d 56 5d d7 c9 b6 6d 1a 86 81 ca b2 24 4d d3 08 ef
                                                    Data Ascii: 1d7PNGIHDR>sRGBgAMAapHYs+tEXtSoftwareAdobe ImageReadyqe<GIDAT8O@;Wa`Xb AFKat*{3eKC0)~;eYvP.L}KAEQP4WYdmV]m$M
                                                    2024-09-27 07:06:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    86192.168.2.449844143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:46 UTC1387OUTPOST /Default.aspx/GetCaptchaChallenge HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    Content-Length: 26
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Accept: */*
                                                    Content-Type: application/json; charset=UTF-8
                                                    X-Requested-With: XMLHttpRequest
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Origin: https://1f0e1fe2-4e5d42df.dcateam.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:46 UTC26OUTData Raw: 7b 22 63 68 61 6c 6c 65 6e 67 65 54 79 70 65 22 3a 22 56 69 73 75 61 6c 22 7d
                                                    Data Ascii: {"challengeType":"Visual"}
                                                    2024-09-27 07:06:48 UTC374INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:48 GMT
                                                    Content-Type: application/json; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: max-age=0, private
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:48 UTC9407INData Raw: 32 34 62 37 0d 0a 7b 22 64 22 3a 22 7b 5c 22 52 65 73 70 6f 6e 73 65 43 6f 64 65 5c 22 3a 32 30 30 2c 5c 22 41 7a 75 72 65 52 65 67 69 6f 6e 5c 22 3a 5c 22 4e 6f 72 74 68 45 75 72 6f 70 65 5c 22 2c 5c 22 43 68 61 6c 6c 65 6e 67 65 49 64 5c 22 3a 5c 22 34 66 63 66 64 61 38 66 2d 62 64 36 36 2d 34 32 66 37 2d 39 63 35 34 2d 34 38 33 30 34 31 35 63 33 66 61 34 5c 22 2c 5c 22 52 65 70 4d 41 50 52 65 71 75 65 73 74 49 64 5c 22 3a 5c 22 36 62 34 65 36 61 62 65 2d 61 37 36 65 2d 34 39 62 31 2d 61 34 31 65 2d 66 36 65 36 63 38 31 31 38 61 62 39 5c 22 2c 5c 22 43 68 61 6c 6c 65 6e 67 65 44 61 74 61 5c 22 3a 5c 22 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 45 41 59 41 42 67 41 41 44 2f 32 77 42 44 41 41 49 42 41 51 49 42 41 51 49 43 41 67 49 43 41 67 49
                                                    Data Ascii: 24b7{"d":"{\"ResponseCode\":200,\"AzureRegion\":\"NorthEurope\",\"ChallengeId\":\"4fcfda8f-bd66-42f7-9c54-4830415c3fa4\",\"RepMAPRequestId\":\"6b4e6abe-a76e-49b1-a41e-f6e6c8118ab9\",\"ChallengeData\":\"/9j/4AAQSkZJRgABAQEAYABgAAD/2wBDAAIBAQIBAQICAgICAgI
                                                    2024-09-27 07:06:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    87192.168.2.449845143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:46 UTC1300OUTGET /images/footer_logo_grey_bg.png HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:49 UTC414INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:49 GMT
                                                    Content-Type: image/png
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "4fc6bce43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:49 UTC4027INData Raw: 66 62 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 52 00 00 00 48 08 06 00 00 00 a4 ef 7d a6 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0f 49 49 44 41 54 78 01 ed 9d cd 72 db c8 11 c7 5b 5a 5a e5 cb 56 e4 27 30 9d 17 b0 fc 04 0b 5d 92 ca c9 f2 03 a4 96 7a 02 eb c3 ae f2 4d f4 cd 55 b6 25 ee 13 88 aa e4 2e f9 94 43 0e 86 9f c0 f4 7d ab 0c 9f 73 88 92 93 6d 49 56 fa 4f 35 14 2e 84 f9 00 06 20 07 de fe 55 a9 48 71 40 62 06 18 fc d1 e8 9e e9 59 fa ef c6 1f 2f 29 02 96 68 79 fd c7 93 5f 53 bc 1f fe 93 92 cb 4b 7a 4b 11 f0 fc 4f 5c 35 45 51 14 0b cb a4 28 8a a2 04 a1 42 aa 28 8a 12 88 0a a9 a2 28 4a 20 2a a4 8a a2 28 81 a8 90 2a
                                                    Data Ascii: fb4PNGIHDRRH}pHYs!8!8E1`sRGBgAMAaIIDATxr[ZZV'0]zMU%.C}smIVO5. UHq@bY/)hy_SKzKO\5EQ(B((J *(*
                                                    2024-09-27 07:06:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    88192.168.2.449847143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:46 UTC740OUTGET /ScriptResource.axd?d=T0dtiwsjKq8gW-fIsAHJyvGnpZPh0iXezm0u3NfytbZ6-6TsiMM-tLKg1veJyjBNY_R3eWGKT7hbAEM4dL48sjZhOiEgfu5nu9KBaaEColWX9lEPD8FaiJMJS9w3E0b_PCJJB-U0Q-uXF00jBspnQFP7Izh7xg73UEYI_OsFKGUjtvZWehapPNjhxxovc4Gqlv_ui3xC40LE2RSikyfhYXQGc5YVZsDGR9yE_8mcw2o1&t=7a0cc936 HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:49 UTC407INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:49 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 9984
                                                    Connection: close
                                                    cache-control: public, max-age=0
                                                    last-modified: Thu, 26 Sep 2024 12:42:13 GMT
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    content-encoding: gzip
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:49 UTC9984INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 7d 6b 73 db 48 92 e0 f7 89 98 ff 40 61 7b 65 62 55 86 e4 de bd b8 08 d2 68 85 5e 9e d6 9e 5f 61 cb d3 33 21 6b 15 05 a0 48 42 02 01 1a 00 6d ab 25 fe b2 fb b0 3f 69 ff c2 65 d6 0b 55 40 81 a4 e4 9e bd 8b b8 89 1e 99 a8 77 65 66 65 66 65 66 55 fd d7 ff fe cf fd fd e7 4f fe df 9f ff b4 bf 3f 38 29 16 77 65 3a 9d d5 83 e1 89 3f 78 93 c6 65 51 15 93 1a d2 cb 45 51 d2 3a 2d f2 60 70 94 65 03 5e a8 1a 94 ac 62 e5 57 96 04 58 fb 07 fb d6 bd 1d dd d0 ef bf b1 e8 55 51 ce ab e0 a6 fa f3 9f 2e ee 16 2c b8 2e d9 34 ad 6a 56 7e 8c cb 74 51 0f bd be f2 1e b9 b4 f3 60 f0 8c a7 db c9 1f 59 99 d2 2c fd 5d cc aa 9b ff 96 d5 df 8a f2 d6 91 73 52 cc 17 45 ce f2 fa 4d 91 b0 0c 0b 5c f9 63 3e 48 35 c6 b7 74 ce aa 05 8d d9 d0 fb 78 57 05 6a 74
                                                    Data Ascii: }ksH@a{ebUh^_a3!kHBm%?ieU@wefefefUO?8)we:?xeQEQ:-`pe^bWXUQ.,.4jV~tQ`Y,]sREM\c>H5txWjt


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    89192.168.2.449848143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:46 UTC662OUTGET /WebResource.axd?d=YNhUFlNXinz8LgHwbL24RQH-ZbXxyvcr7OOnguhxng8ZuiFTPNJ9QXh8dtoptfX3BeFWG9A9Hk63eLbtbIxk0HvJhkP2FoYJavizwe94hutTawufYPfHJsHAawGlkTxEe6yX2kZBiYdQxI60gLHN2g2&t=638611486905325876 HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:49 UTC412INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:49 GMT
                                                    Content-Type: application/x-javascript
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: public, max-age=0
                                                    last-modified: Thu, 05 Sep 2024 22:58:10 GMT
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:49 UTC3012INData Raw: 62 62 64 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 46 69 6e 64 46 69 72 73 74 46 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 28 63 6f 6e 74 72 6f 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 63 6f 6e 74 72 6f 6c 20 7c 7c 20 21 28 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 74 61 67 4e 61 6d 65 20 3d 20 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 61 67 4e 61 6d 65 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 63 68 69
                                                    Data Ascii: bbdfunction WebForm_FindFirstFocusableChild(control) { if (!control || !(control.tagName)) { return null; } var tagName = control.tagName.toLowerCase(); if (tagName == "undefined") { return null; } var chi
                                                    2024-09-27 07:06:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    90192.168.2.449849143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:46 UTC740OUTGET /ScriptResource.axd?d=QLrP6mIJ7ueSGHO76v9yfTImQUOtYCoOjHacorzH5TLKOrh9q9RxJn4yT2gwt-5hCto2xKcJLNcreE4qet4Lh8rEpzV0U1CdXTgP1HQS6sdYdfc3vDJz_AHQWhudWnHugQouXXFhySP7eLg7L_3MN7WQWeyz2NjjwVkoZ_qPHIuVWaKEoOm3CQ7ncbyZM4_YTXDCK8GCLjftpLcukJlboowfkGtZtJ8Ej00GYvDVARg1&t=7a0cc936 HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:49 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:49 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 25624
                                                    Connection: close
                                                    cache-control: public, max-age=0
                                                    last-modified: Thu, 26 Sep 2024 13:56:02 GMT
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    content-encoding: gzip
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:49 UTC15976INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd d9 76 1b 49 92 20 fa de e7 f4 3f 90 d1 4a 0a 51 08 82 a0 94 59 59 09 28 c4 d6 5a a9 6a 6d 23 29 ab 2a 87 64 e9 c4 06 20 48 10 c1 44 80 92 58 04 be 6c 1e ee 27 dd 5f b8 b6 f8 1e 1e 00 28 65 cd dc 39 a7 f3 a4 a4 80 2f e6 ee e6 e6 e6 e6 e6 66 e6 ff ef ff fa 7f 0e 0e f6 bf fa bf 7f ff b7 83 83 9d 27 d5 e5 f5 bc 1c 4f 16 3b 9d 27 e1 ce ab 32 9b 57 75 35 5a 40 fa fc b2 9a 27 8b b2 9a f5 76 1e 4d a7 3b 54 a8 de 99 17 75 31 ff 54 e4 3d ac fd 8d 6d ab d6 1e 9d 25 5f 7a 67 f5 bf ff db f3 ab 59 46 4d 7e fc b8 b8 be 2c 5e 27 17 45 1c c8 c4 60 68 64 67 d3 a4 ae e3 c5 fc aa d0 a9 d9 bc 48 16 c5 93 64 3a 4d 93 ec 3c 1e 89 f4 4e 1a 25 e1 cd bc 58 5c cd 67 3b 2a 31 bc f9 94 cc 77 8a 38 99 8f af 2e 8a d9 a2 ee 4d 8b d9 78 31 19 96 a3 4e
                                                    Data Ascii: vI ?JQYY(Zjm#)*d HDXl'_(e9/f'O;'2Wu5Z@'vM;Tu1T=m%_zgYFM~,^'E`hdgHd:M<N%X\g;*1w8.Mx1N
                                                    2024-09-27 07:06:49 UTC9648INData Raw: 44 ac b0 bf 1d 02 04 75 94 7e 04 94 7b 7b 65 6c 8d 9f 65 dd 36 ca c6 28 be 2b 75 19 b9 cd 82 ca d9 40 58 2d a8 5c 2f a8 7c b9 cc 6f b9 a0 70 31 8d 68 41 95 f6 82 e2 63 0c 4f 5e 0e 33 56 ae 59 55 52 ff b2 d5 0c 6e 8b e4 4d ab 6a 97 de ec 93 84 b0 69 59 15 ce b2 1a 35 96 95 f1 12 33 b3 2c 84 f1 e1 d1 e3 97 cf 00 3c ff 78 2a bf 88 e2 08 e8 9a e5 86 34 36 5a b7 e2 90 e4 4a 7e 7a 50 35 d4 d1 34 85 c9 f3 62 4a d1 2b 80 71 d8 19 c6 e0 9c 6e 5c 24 f3 71 39 a3 fd bf d9 03 ce 44 04 62 e3 5b 2e f9 fc eb 96 7c be 7e c9 6f 4d 30 72 2e c4 4c 67 db 2e f9 a2 b9 e4 47 ee 92 bf 0d 35 a6 bf cb 84 b7 ef c2 78 fa f6 1d aa ca da 77 54 b5 7d 24 3f 9a 85 3a fe c3 99 b0 f9 69 1c fe f2 28 93 67 0e 3c 3a e6 c6 59 12 7e 47 18 4f 57 3d 22 86 cf 34 75 e5 7b 59 29 be ef 61 14 8f 3b c6
                                                    Data Ascii: Du~{{ele6(+u@X-\/|op1hAcO^3VYURnMjiY53,<x*46ZJ~zP54bJ+qn\$q9Db[.|~oM0r.Lg.G5xwT}$?:i(g<:Y~GOW="4u{Y)a;


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    91192.168.2.449850143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:46 UTC499OUTGET /images/header_microsoft.png HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:49 UTC414INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:49 GMT
                                                    Content-Type: image/png
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "c434b3e43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:49 UTC1812INData Raw: 37 30 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 12 08 06 00 00 00 30 94 72 00 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36
                                                    Data Ascii: 70dPNGIHDRY0rsRGBgAMAatEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c06
                                                    2024-09-27 07:06:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    92192.168.2.449851143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:46 UTC497OUTGET /images/wait_animation.gif HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:49 UTC414INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:49 GMT
                                                    Content-Type: image/gif
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "3afcb7e43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:49 UTC2470INData Raw: 39 39 66 0d 0a 47 49 46 38 39 61 18 00 18 00 80 01 00 a0 a0 a0 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e
                                                    Data Ascii: 99fGIF89a!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.
                                                    2024-09-27 07:06:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    93192.168.2.449852143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:49 UTC494OUTGET /images/hip_speaker.png HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:51 UTC414INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:51 GMT
                                                    Content-Type: image/png
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "af21a0e43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:51 UTC412INData Raw: 31 39 35 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 19 08 06 00 00 00 38 fc ae a9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 05 49 44 41 54 38 4f ed 94 a1 ae 83 30 18 85 cf 6e 66 c0 a2 79 06 2c 58 34 96 67 e0 49 b0 68 34 16 09 48 90 60 c1 62 c1 62 41 b2 9d 66 90 6e d9 1a 96 89 25 cb 3d 09 69 53 f8 3f 4e cf df f4 b4 5e 85 0f f4 f7 41 ad 28 fd 07 fc 7e 06 69 9a a2 6d 5b e5 51 79 7a 0e a6 69 42 18 86 28 cb 12 e3 38 de 01 f2 3c 47 1c c7 fb da 99 b3 be ef f7 85 79 9e 91 24 09 38 ca 1a 86 01 45 51 c0 75 5d
                                                    Data Ascii: 195PNGIHDR8sRGBgAMAapHYs+tEXtSoftwareAdobe ImageReadyqe<IDAT8O0nfy,X4gIh4H`bbAfn%=iS?N^A(~im[QyziB(8<Gy$8EQu]
                                                    2024-09-27 07:06:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    94192.168.2.449854143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:49 UTC1294OUTGET /favicon.ico?v=1342177280 HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:53 UTC417INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:53 GMT
                                                    Content-Type: image/x-icon
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:47 GMT
                                                    accept-ranges: bytes
                                                    etag: "57157ce73ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:53 UTC15967INData Raw: 34 31 64 33 0d 0a 00 00 01 00 05 00 10 10 00 00 00 00 20 00 34 03 00 00 56 00 00 00 18 18 00 00 00 00 20 00 fb 05 00 00 8a 03 00 00 20 20 00 00 00 00 20 00 88 09 00 00 85 09 00 00 30 30 00 00 00 00 20 00 65 12 00 00 0d 13 00 00 40 40 00 00 00 00 20 00 61 1c 00 00 72 25 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 02 fb 49 44 41 54 78 9c 75 d2 cb 6b 5d 55 1c c5 f1 ef 6f ef 7d ee 39 37 f7 99 a6 79 13 25 a6 49 d3 48 aa 09 51 21 46 41 d4 51 45 3a 70 a0 c4 81 8a e8 c0 91 13 5f e0 44 11 02 d1 81 03 e9 48 a1 88 0f 1c 49 07 75 20 d2 81 22 5a d0 56 2b a2 c4 3a 68 22 ed ad 4d 6e 72 5f 67 df dc 7d f6 76 10 71 a2 ae 3f e0 03 6b b1 e4 d0 5b 9f 35 a3 b8 64 d2 b4 4e a3 d3 41 8c 26 28 05 c2 7f 27 00 2e 43
                                                    Data Ascii: 41d3 4V 00 e@@ ar%PNGIHDRaIDATxuk]Uo}97y%IHQ!FAQE:p_DHIu "ZV+:h"Mnr_g}vq?k[5dNA&('.C
                                                    2024-09-27 07:06:53 UTC892INData Raw: 5f f1 d8 53 2f 80 41 e6 a8 b5 00 57 b9 3d 55 68 54 14 db 47 a2 14 16 e7 44 46 3f e2 88 eb 59 eb f5 78 fb bd f7 19 16 1e d2 84 81 2f 39 bf b1 41 6f 38 a0 f4 b1 89 5a 9d ae 05 f6 27 16 e6 15 cd 07 22 84 8f df cb 28 0e aa 81 2b 27 8e 2c 4d c3 30 87 02 45 e1 e9 b4 9a 5c 7b c5 c5 6c dd b1 35 a0 62 e9 c3 07 59 24 30 be 8c 3f 46 f4 58 96 c2 fc 26 58 98 e7 c9 e7 5e e3 81 87 9e a2 df eb 07 49 bb 12 4b 64 84 ca 01 07 c6 ca 63 46 d8 50 09 94 8c d1 f1 f7 df 3f c7 d1 97 4f 30 30 81 46 02 e6 19 14 9e 73 bd 75 36 8a 61 20 6b 91 cf 4b 3c e7 31 3a 50 87 58 b5 e9 6a 46 51 62 58 38 84 4c 53 d4 49 98 56 f1 a5 d1 48 53 f6 6e 5b e2 aa 3d db 98 9e ec 84 7e 81 2f 2b 17 18 13 14 81 c2 23 2e 85 d9 19 56 92 94 27 5e 7a 83 27 9f 79 81 de fa 80 d4 8d 7c bf 5e c8 d8 e3 0a e8 ea e7 f1
                                                    Data Ascii: _S/AW=UhTGDF?Yx/9Ao8Z'"(+',M0E\{l5bY$0?FX&X^IKdcFP?O00Fsu6a kK<1:PXjFQbX8LSIVHSn[=~/+#.V'^z'y|^
                                                    2024-09-27 07:06:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    95192.168.2.449853143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:49 UTC1297OUTGET /images/header_Microsoft.png HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://1f0e1fe2-4e5d42df.dcateam.com/?ru=https%3a%2f%2fadobesign.dcateam.com%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQCjnptMZib6bQhIWSaYlJP2CpGZcJG6F9gZHzByDiJSbYoPykzT688MzmjxCE9tSgjsSilJKkosTQPpOwWk6B_UbpnSnixW2pKalFiSWZ-3iNm_HousAi8YuExYLbi4OASYJBgUGD4wcK4iBXo0uaJ--MYuA1cNx6RO6G_k4fhFKu-r4WJY2CRT1F2ZFm-l3NkvneaY7lJbnBZUlW5aaVJRG65e1KUs2ekX0hIua2RleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB9-xN4e6197Y_s7jFb9OWXmwm1FySkGkoVdghktEkrG3gVFFmqNbRJGzd0llsl9Ufpi5Z4STWWZIse0GAYYHAgwA0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:52 UTC414INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:52 GMT
                                                    Content-Type: image/png
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "c434b3e43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:52 UTC1812INData Raw: 37 30 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 12 08 06 00 00 00 30 94 72 00 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36
                                                    Data Ascii: 70dPNGIHDRY0rsRGBgAMAatEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c06
                                                    2024-09-27 07:06:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    96192.168.2.449856143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:50 UTC491OUTGET /images/hip_text.gif HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:52 UTC414INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:52 GMT
                                                    Content-Type: image/gif
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "af21a0e43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:52 UTC485INData Raw: 31 64 65 0d 0a 47 49 46 38 39 61 16 00 16 00 d5 3b 00 f0 ef eb 33 33 33 fe ff fe f1 f0 ed f1 f0 ec 9a 9a 98 5a 5a 59 ff fe fe b4 b8 c0 d6 d6 d2 66 66 66 b0 b5 bb cd cd cb fe fe fe 73 73 72 c1 c1 be a3 a5 a8 80 80 7f f0 f0 eb ab af b3 a8 ab af f3 f3 ef c0 bf bd f0 f0 ec f4 f3 ef f0 ef ec f9 f8 f7 e5 e4 e2 9a 9a 99 f2 f1 ee ff ff fe f5 f5 f3 fd fd fc b3 b8 c0 f7 f6 f4 f8 f8 f5 fe ff ff fa fa f9 fe fd fd ff fe ff f2 f2 ee d9 d8 d5 dd dc da a7 a7 a5 f0 f0 ea ea e7 e0 f6 f6 f2 4d 4d 4c fc fc fb d6 d0 c5 e7 e7 e4 40 40 40 e2 df d6 da da d8 ec eb e6 ef ef eb 7f 87 94 f4 f4 f1 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 3b 00 2c 00 00 00 00 16 00 16 00 00 06 fb c0 9d 70 87 2b 1a 8f c7 e1 b0 88 d0 39 9f 50 27 a2 b8 44 1c 60 02 18 ac a1
                                                    Data Ascii: 1deGIF89a;333ZZYfffssrMML@@@!;,p+9P'D`
                                                    2024-09-27 07:06:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    97192.168.2.449855143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:50 UTC504OUTGET /Default.aspx/GetCaptchaChallenge HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:53 UTC367INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:53 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: max-age=0, private
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:53 UTC16017INData Raw: 36 66 61 65 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 09 4d 69 63 72 6f 73 6f 66 74 20 4f 6e 6c 69 6e 65 20 50 61 73 73 77 6f 72 64 20 52 65 73 65 74 0d 0a 3c 2f 74 69 74 6c 65
                                                    Data Ascii: 6fae<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US"><head><title>Microsoft Online Password Reset</title
                                                    2024-09-27 07:06:53 UTC12581INData Raw: 69 73 20 73 65 74 20 74 6f 20 66 61 6c 73 65 20 69 6e 20 61 20 70 6f 73 74 4c 6f 61 64 20 68 61 6e 64 6c 65 72 20 55 6e 48 69 64 65 43 61 70 74 63 68 61 45 72 72 6f 72 28 29 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 43 6f 6e 74 65 6e 74 50 6c 61 63 65 68 6f 6c 64 65 72 4d 61 69 6e 43 6f 6e 74 65 6e 74 5f 4c 61 62 65 6c 43 61 70 74 63 68 61 45 72 72 6f 72 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 0d 0a 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                    Data Ascii: is set to false in a postLoad handler UnHideCaptchaError()--> <div id="ContentPlaceholderMainContent_LabelCaptchaError" aria-hidden="true" style="display:none"></div> <
                                                    2024-09-27 07:06:53 UTC16384INData Raw: 35 39 37 64 0d 0a 20 20 20 20 20 20 5f 63 68 61 6c 6c 65 6e 67 65 49 64 49 6e 70 75 74 49 64 3a 20 27 23 52 65 70 4d 61 70 43 68 61 6c 6c 65 6e 67 65 49 64 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 63 68 61 6c 6c 65 6e 67 65 54 79 70 65 49 6e 70 75 74 49 64 3a 20 27 23 52 65 70 4d 61 70 43 68 61 6c 6c 65 6e 67 65 54 79 70 65 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 63 68 61 6c 6c 65 6e 67 65 41 7a 75 72 65 52 65 67 69 6f 6e 49 6e 70 75 74 49 64 3a 20 27 23 52 65 70 4d 61 70 43 68 61 6c 6c 65 6e 67 65 41 7a 75 72 65 52 65 67 69 6f 6e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 67 65 74 43 61 70 74 63 68 61 45 72 72 6f 72 4d 73 67 49 64 3a 20 27 23 47 65 74 43 61 70 74 63 68 61 45 72 72 6f 72 27
                                                    Data Ascii: 597d _challengeIdInputId: '#RepMapChallengeId', _challengeTypeInputId: '#RepMapChallengeType', _challengeAzureRegionInputId: '#RepMapChallengeAzureRegion', _getCaptchaErrorMsgId: '#GetCaptchaError'
                                                    2024-09-27 07:06:53 UTC6533INData Raw: 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 20 26 26 20 28 65 2e 6b 65 79 43 6f 64 65 3d 3d 20 31 33 29 20 7c 7c 20 28 65 2e 63 68 61 72 43 6f 64 65 3d 3d 31 33 29 29 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 53 68 6f 77 53 75 70 70 6f 72 74 43 6f 64 65 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 67 65 74 28 27 53 75 70 70 6f 72 74 43 6f 64 65 43 6f 6e 74 61 69 6e 65 72 27 29 2e 69
                                                    Data Ascii: ction (e) { if (e && (e.keyCode== 13) || (e.charCode==13)) return false; return true; }); } function ShowSupportCode() { $get('SupportCodeContainer').i
                                                    2024-09-27 07:06:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    98192.168.2.449857143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:50 UTC493OUTGET /images/hip_reload.png HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:52 UTC414INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:52 GMT
                                                    Content-Type: image/png
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "af21a0e43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:52 UTC478INData Raw: 31 64 37 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 19 08 06 00 00 00 d7 3e c5 97 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 47 49 44 41 54 38 4f ed 94 ad b2 83 40 0c 85 d3 3b 57 61 b1 60 d1 58 9e 01 8d c6 62 c1 f2 0c 80 e5 1d b0 20 41 82 46 82 05 09 16 4b ef d9 99 dd 61 cb df 74 2a 7b 33 d3 a1 65 93 93 e4 4b b6 8f f5 cf e8 43 fb f9 30 9e 85 ff 8b ec 29 7e 3b 93 65 59 76 50 2e 99 cc f3 4c 7d df 4b 41 45 51 50 d3 34 d2 bb df 57 59 64 ca b2 8c da b6 a5 6d 56 5d d7 c9 b6 6d 1a 86 81 ca b2 24 4d d3 08 ef
                                                    Data Ascii: 1d7PNGIHDR>sRGBgAMAapHYs+tEXtSoftwareAdobe ImageReadyqe<GIDAT8O@;Wa`Xb AFKat*{3eKC0)~;eYvP.L}KAEQP4WYdmV]m$M
                                                    2024-09-27 07:06:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    99192.168.2.449858143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:50 UTC502OUTGET /images/footer_logo_grey_bg.png HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:52 UTC414INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:52 GMT
                                                    Content-Type: image/png
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "4fc6bce43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:52 UTC4027INData Raw: 66 62 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 52 00 00 00 48 08 06 00 00 00 a4 ef 7d a6 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0f 49 49 44 41 54 78 01 ed 9d cd 72 db c8 11 c7 5b 5a 5a e5 cb 56 e4 27 30 9d 17 b0 fc 04 0b 5d 92 ca c9 f2 03 a4 96 7a 02 eb c3 ae f2 4d f4 cd 55 b6 25 ee 13 88 aa e4 2e f9 94 43 0e 86 9f c0 f4 7d ab 0c 9f 73 88 92 93 6d 49 56 fa 4f 35 14 2e 84 f9 00 06 20 07 de fe 55 a9 48 71 40 62 06 18 fc d1 e8 9e e9 59 fa ef c6 1f 2f 29 02 96 68 79 fd c7 93 5f 53 bc 1f fe 93 92 cb 4b 7a 4b 11 f0 fc 4f 5c 35 45 51 14 0b cb a4 28 8a a2 04 a1 42 aa 28 8a 12 88 0a a9 a2 28 4a 20 2a a4 8a a2 28 81 a8 90 2a
                                                    Data Ascii: fb4PNGIHDRRH}pHYs!8!8E1`sRGBgAMAaIIDATxr[ZZV'0]zMU%.C}smIVO5. UHq@bY/)hy_SKzKO\5EQ(B((J *(*
                                                    2024-09-27 07:06:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    100192.168.2.449859143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:53 UTC499OUTGET /images/header_Microsoft.png HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:56 UTC414INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:56 GMT
                                                    Content-Type: image/png
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:43 GMT
                                                    accept-ranges: bytes
                                                    etag: "c434b3e43ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:56 UTC1812INData Raw: 37 30 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 12 08 06 00 00 00 30 94 72 00 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36
                                                    Data Ascii: 70dPNGIHDRY0rsRGBgAMAatEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c06
                                                    2024-09-27 07:06:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    101192.168.2.449860143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:53 UTC496OUTGET /favicon.ico?v=1342177280 HTTP/1.1
                                                    Host: 1f0e1fe2-4e5d42df.dcateam.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="
                                                    2024-09-27 07:06:56 UTC417INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:56 GMT
                                                    Content-Type: image/x-icon
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: max-age=0
                                                    last-modified: Wed, 25 Sep 2024 11:41:47 GMT
                                                    accept-ranges: bytes
                                                    etag: "57157ce73ffdb1:0"
                                                    access-control-allow-headers: *
                                                    access-control-allow-methods: GET, POST, PUT, OPTIONS
                                                    access-control-max-age: 86400
                                                    access-control-allow-origin: *
                                                    2024-09-27 07:06:56 UTC15967INData Raw: 34 31 64 33 0d 0a 00 00 01 00 05 00 10 10 00 00 00 00 20 00 34 03 00 00 56 00 00 00 18 18 00 00 00 00 20 00 fb 05 00 00 8a 03 00 00 20 20 00 00 00 00 20 00 88 09 00 00 85 09 00 00 30 30 00 00 00 00 20 00 65 12 00 00 0d 13 00 00 40 40 00 00 00 00 20 00 61 1c 00 00 72 25 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 02 fb 49 44 41 54 78 9c 75 d2 cb 6b 5d 55 1c c5 f1 ef 6f ef 7d ee 39 37 f7 99 a6 79 13 25 a6 49 d3 48 aa 09 51 21 46 41 d4 51 45 3a 70 a0 c4 81 8a e8 c0 91 13 5f e0 44 11 02 d1 81 03 e9 48 a1 88 0f 1c 49 07 75 20 d2 81 22 5a d0 56 2b a2 c4 3a 68 22 ed ad 4d 6e 72 5f 67 df dc 7d f6 76 10 71 a2 ae 3f e0 03 6b b1 e4 d0 5b 9f 35 a3 b8 64 d2 b4 4e a3 d3 41 8c 26 28 05 c2 7f 27 00 2e 43
                                                    Data Ascii: 41d3 4V 00 e@@ ar%PNGIHDRaIDATxuk]Uo}97y%IHQ!FAQE:p_DHIu "ZV+:h"Mnr_g}vq?k[5dNA&('.C
                                                    2024-09-27 07:06:56 UTC892INData Raw: 5f f1 d8 53 2f 80 41 e6 a8 b5 00 57 b9 3d 55 68 54 14 db 47 a2 14 16 e7 44 46 3f e2 88 eb 59 eb f5 78 fb bd f7 19 16 1e d2 84 81 2f 39 bf b1 41 6f 38 a0 f4 b1 89 5a 9d ae 05 f6 27 16 e6 15 cd 07 22 84 8f df cb 28 0e aa 81 2b 27 8e 2c 4d c3 30 87 02 45 e1 e9 b4 9a 5c 7b c5 c5 6c dd b1 35 a0 62 e9 c3 07 59 24 30 be 8c 3f 46 f4 58 96 c2 fc 26 58 98 e7 c9 e7 5e e3 81 87 9e a2 df eb 07 49 bb 12 4b 64 84 ca 01 07 c6 ca 63 46 d8 50 09 94 8c d1 f1 f7 df 3f c7 d1 97 4f 30 30 81 46 02 e6 19 14 9e 73 bd 75 36 8a 61 20 6b 91 cf 4b 3c e7 31 3a 50 87 58 b5 e9 6a 46 51 62 58 38 84 4c 53 d4 49 98 56 f1 a5 d1 48 53 f6 6e 5b e2 aa 3d db 98 9e ec 84 7e 81 2f 2b 17 18 13 14 81 c2 23 2e 85 d9 19 56 92 94 27 5e 7a 83 27 9f 79 81 de fa 80 d4 8d 7c bf 5e c8 d8 e3 0a e8 ea e7 f1
                                                    Data Ascii: _S/AW=UhTGDF?Yx/9Ao8Z'"(+',M0E\{l5bY$0?FX&X^IKdcFP?O00Fsu6a kK<1:PXjFQbX8LSIVHSn[=~/+#.V'^z'y|^
                                                    2024-09-27 07:06:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    102192.168.2.449861143.110.153.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-27 07:06:57 UTC690OUTGET /4e5d42dfbe6c47edb237a2ec04853e46/ HTTP/1.1
                                                    Host: adobesign.dcateam.com
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://adobesign.dcateam.com
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 3TAkb9="NGU1ZDQyZGYtYmU2Yy00N2VkLWIyMzctYTJlYzA0ODUzZTQ2OjQyZWM3ZTEwLWEwNzgtNDZmYy04ZDIxLTA5YjI0NTI1NDRiNg=="; AADSSO=NA|NoExtension; brcap=0
                                                    Sec-WebSocket-Key: hENaFnLpPPVT4rEBWOB/7Q==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    2024-09-27 07:07:00 UTC736INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Fri, 27 Sep 2024 07:06:59 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: private
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: d7431b9b-59f5-4ccd-871f-1b14dbc46301
                                                    x-ms-ests-server: 2.1.18947.4 - FRC ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://2c1fa62b-4e5d42df.dcateam.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-09-27 07:07:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:03:05:21
                                                    Start date:27/09/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:2
                                                    Start time:03:05:27
                                                    Start date:27/09/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1944,i,14226714261646449891,17094810511241142371,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:3
                                                    Start time:03:05:29
                                                    Start date:27/09/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sothebys.us.com/4RAoTxB4GI1Anz01wI1Achm3T2APW4Q3E4RAha4RA4DCm3TB4G4RAaunz01coTxq01"
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    No disassembly